x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:50 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 03:35:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x40) 03:35:50 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 03:35:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='wlan1\x00'}) 03:35:50 executing program 1: socketpair(0xa, 0x0, 0x3ff, 0x0) 03:35:50 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x10b5c1, 0x0) 03:35:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xf700, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 03:35:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6010, 0x0) 03:35:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$eventfd(r0, 0x0, 0x0) 03:35:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:35:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@newtfilter={0x24, 0x2c, 0x801}, 0x24}}, 0x0) poll(&(0x7f0000002000)=[{r0}], 0x1, 0x0) 03:35:51 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xf800, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:51 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$eventfd(r0, &(0x7f0000000040), 0x8) write$tcp_mem(r0, &(0x7f0000000200), 0x81) 03:35:51 executing program 3: socketpair(0x0, 0x9da2dca7c910c586, 0x0, 0x0) 03:35:51 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:35:51 executing program 2: socketpair(0x11, 0x2, 0x4, 0x0) fork() 03:35:52 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:35:52 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0x48) write(r0, &(0x7f0000000100)="fa", 0x1) write(r0, &(0x7f0000000000)="cb", 0x1) 03:35:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xf900, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000049c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "ce6e86ea94b250331cab897e8879574171e5b7b95f68443263648c30ee"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xe00, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "d7f4309d8ba241627498edceae056a82cb462c4cf0"}}, @TIPC_NLA_NODE_ID={0xdb9, 0x3, "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"}]}]}, 0xec4}}, 0x0) 03:35:52 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1e3242, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 03:35:52 executing program 2: getrandom(&(0x7f0000002000)=""/118, 0x76, 0x3) 03:35:52 executing program 5: socketpair(0x10, 0x3, 0x1, 0x0) 03:35:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xc530}) 03:35:52 executing program 4: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0xf832c11487501af3) 03:35:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xfa00, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000300)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$unix(0x1, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = fork() sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x38}, 0x0) 03:35:53 executing program 2: socketpair(0x2, 0x1, 0x7, 0x0) 03:35:53 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f00000002c0)={0x9}, 0x0, &(0x7f0000000340)={0x9, 0x1, 0x8b1b}, &(0x7f00000003c0)={r0, r1/1000+10000}) 03:35:53 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x100c2, 0x0) 03:35:53 executing program 3: timer_create(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 03:35:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xfb00, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:53 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x1}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 03:35:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 03:35:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fork() pkey_mprotect(&(0x7f0000c0a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 03:35:54 executing program 3: fork() r0 = fork() waitid(0x1, r0, 0x0, 0x5, 0x0) 03:35:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 03:35:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xfc00, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x4047ff8, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edba) 03:35:54 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x10b0) 03:35:54 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 03:35:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000f80)) 03:35:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001540)) 03:35:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 03:35:55 executing program 2: setresuid(0x0, 0xee00, 0xee01) 03:35:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xfd00, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:55 executing program 3: socketpair(0x11, 0xa, 0x4697, 0x0) 03:35:55 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 03:35:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 03:35:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 03:35:55 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x4a602, 0x0) 03:35:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xfe00, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:56 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0) 03:35:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 03:35:56 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f0000000100)="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", 0x1000) 03:35:56 executing program 5: fanotify_mark(0xffffffffffffffff, 0x42, 0x0, 0xffffffffffffffff, 0x0) 03:35:56 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000009000), 0x2, 0x0) 03:35:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xff00, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2260, 0x0, 0x0) 03:35:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 03:35:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') 03:35:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 03:35:56 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002ec0), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x40, 0x0) 03:35:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 03:35:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xffef, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/power_supply', 0x0, 0x0) dup2(r1, r0) 03:35:57 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = signalfd(r0, &(0x7f0000002ec0), 0x8) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) 03:35:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x804) 03:35:57 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) futimesat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 03:35:57 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fstat(r0, &(0x7f0000000040)) 03:35:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0xffff, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) futimesat(r0, 0x0, &(0x7f0000000180)) 03:35:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 03:35:57 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "8bebeb894f74c3"}) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000080)=0xe1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x5d21, 0x800, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0xaa4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x401, @mcast1, 0xf44}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 03:35:58 executing program 4: syz_emit_ethernet(0x101b, &(0x7f0000002280)=ANY=[@ANYBLOB="000000000000ffffffffffff81"], 0x0) 03:35:58 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) futimesat(r0, 0x0, 0x0) 03:35:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:35:58 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) write$P9_RFSYNC(r0, 0x0, 0x0) 03:35:58 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r1+10000000}}, &(0x7f0000000140)) 03:35:58 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x3b, 0x7, 0x0, 0xf5, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1010, 0x1, 0xa, 0x7, 0x1, 0xd, 0x1}, r1, 0x0, r0, 0xb) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005ca40)={0xfff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "ae2e2539cb2eac"}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)=ANY=[], &(0x7f0000000080)=0xe1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x401, @mcast1, 0xf44}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 03:35:59 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:35:59 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @random="57987967f9c7", @val, {@ipv4}}, 0x0) 03:35:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000bf40)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x800) 03:35:59 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x3b, 0x7, 0x0, 0xf5, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1010, 0x1, 0x0, 0x7, 0x1, 0xd, 0x1}, r1, 0x0, r0, 0xb) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005ca40)={0xfff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "ae2e2539cb2eac"}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="73656375726974797b040000001978ce000000000000100000000000000000000000000000000000bd000000052ee591b2fbb17234d204fdc2"], &(0x7f0000000080)=0xe1) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x401, @mcast1, 0xf44}, 0x1c) 03:36:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 03:36:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 03:36:00 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x27}]}}}}}}, 0x0) 03:36:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x2, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:00 executing program 1: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 03:36:01 executing program 4: clock_getres(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)) 03:36:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000ff000000010000000800030027"], 0x1c}}, 0x0) 03:36:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:36:01 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000000dc0)=[{&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/147, 0x93}, {&(0x7f00000006c0)=""/219, 0xdb}], 0x3, &(0x7f0000001f40)=[{&(0x7f0000000b00)=""/145, 0x91}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x2, 0x0) 03:36:01 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 03:36:01 executing program 4: io_setup(0x8, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000013c0)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x0, r1+60000000}) 03:36:01 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x6519, &(0x7f0000001940)) 03:36:02 executing program 3: io_setup(0x9, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000900)) 03:36:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/devices\x00', 0x0, 0x0) 03:36:02 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x3, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:02 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[0x0]) 03:36:02 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1, &(0x7f00000036c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:36:02 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:36:02 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 03:36:02 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, 0x0) 03:36:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) 03:36:03 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 03:36:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x86}, 0x14}}, 0x0) 03:36:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) 03:36:03 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000000080)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 03:36:03 executing program 1: io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)) 03:36:04 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x4, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x28, &(0x7f0000000100)="b30b46bf260e601afd7779de16e88db563057f4869ea44e8696bbb497ff1e4e69032fd294e8697da"}) 03:36:04 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x80, 0x0) 03:36:04 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "5d5c5c8eff96e38a7dae30e4283d2e62a3724961879469ad7ec2be6111b129fc68bfe593815957c44b619537a26c1a01f22e5892d5e59dafb3c60a09a9ee12e0"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "5d5c5c8eff96e38a7dae30e4283d2e62a3724961879469ad7ec2be6111b129fc68bfe593815957c44b619537a26c1a01f22e5892d5e59dafb3c60a09a9ee12e0"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 03:36:04 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 03:36:04 executing program 1: r0 = socket(0x18, 0x0, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000c40), 0x4) 03:36:04 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, 0x0) fork() syz_open_procfs$userns(0x0, 0x0) 03:36:04 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:36:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 03:36:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/meminfo\x00', 0x0, 0x0) 03:36:05 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) io_setup(0x72, &(0x7f0000000040)) io_destroy(r0) 03:36:05 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f0000000540)=[{&(0x7f00000001c0)}, {&(0x7f0000000280), 0x0, 0x1}, {0x0}, {0x0, 0x0, 0x2000000000000}]) 03:36:06 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x5, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:06 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000540), 0x4000, 0x0) 03:36:06 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 03:36:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) uname(&(0x7f0000000180)=""/189) 03:36:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/225) 03:36:06 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2b0c82) openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 03:36:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 03:36:06 executing program 5: add_key$fscrypt_v1(&(0x7f00000001c0), 0x0, 0x0, 0x4b, 0x0) 03:36:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002fc0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000003080)) 03:36:06 executing program 1: io_setup(0x1370, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 03:36:07 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) bind$packet(0xffffffffffffffff, 0x0, 0x0) 03:36:07 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x6100, 0x0) [ 1178.699666][ T36] audit: type=1804 audit(1625024167.748:460): pid=32320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir496389110/syzkaller.IEY6Wu/851/bus" dev="sda1" ino=14994 res=1 errno=0 [ 1178.777404][ T36] audit: type=1804 audit(1625024167.788:461): pid=32323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir496389110/syzkaller.IEY6Wu/851/bus" dev="sda1" ino=14994 res=1 errno=0 03:36:08 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x6, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:08 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000003c0)) 03:36:08 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/216, 0xd8}, {0x0}, {&(0x7f0000000200)=""/147, 0x93}], 0x3, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/153, 0x99}, {&(0x7f0000000480)=""/183, 0xb7}, {&(0x7f0000000540)=""/112, 0x70}, {0x0}], 0x4, 0x0) 03:36:08 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003140), 0x0, 0x0) read$FUSE(r3, &(0x7f0000003180)={0x2020}, 0x2048) ioctl$VT_RELDISP(r3, 0x5605) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005ca40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "ae2e2539cb2eac"}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000080)=0xe1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x5d21, 0x800, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0xaa4}, 0x0, 0xb, r5, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) 03:36:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001640)={'sit0\x00', 0x0}) 03:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr(aes-aesni))\x00'}, 0x58) 03:36:08 executing program 3: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) 03:36:08 executing program 4: getuid() syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@private1}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x6519, &(0x7f0000001940)) 03:36:08 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 03:36:09 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:36:09 executing program 3: io_setup(0x9, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000040)) 03:36:09 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66]}, &(0x7f0000000200)={0x0, "5d5c5c8eff96e38a7dae30e4283d2e62a3724961879469ad7ec2be6111b129fc68bfe593815957c44b619537a26c1a01f22e5892d5e59dafb3c60a09a9ee12e0"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, r0) 03:36:09 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x7, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:09 executing program 4: r0 = socket(0x18, 0x0, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:36:10 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 03:36:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000100)="b3"}) 03:36:10 executing program 3: io_setup(0x6519, &(0x7f0000001940)) 03:36:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[], 0x4c}}, 0x0) 03:36:10 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) 03:36:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000002fc0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003000)) 03:36:10 executing program 1: clock_getres(0x0, &(0x7f0000000000)) clock_gettime(0x1, &(0x7f0000000080)) 03:36:10 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 03:36:11 executing program 5: socket(0x1, 0x0, 0x20) 03:36:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, 0x0) 03:36:11 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002280), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, 0x0) 03:36:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) 03:36:11 executing program 5: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0xfffffffffffffffd) 03:36:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002fc0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 03:36:11 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/216, 0xd8}], 0x1, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000480)=""/183, 0xb7}], 0x2, 0x0) 03:36:11 executing program 3: unshare(0x8000400) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) 03:36:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000009c0)) 03:36:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x4c}}, 0x0) 03:36:12 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 03:36:12 executing program 3: unshare(0x8000400) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) 03:36:12 executing program 2: io_setup(0x9, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:36:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000001780)) 03:36:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 03:36:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000003c0)) 03:36:13 executing program 3: unshare(0x8000400) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) 03:36:13 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 03:36:13 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f0000000200)={0x0, "5d5c5c8eff96e38a7dae30e4283d2e62a3724961879469ad7ec2be6111b129fc68bfe593815957c44b619537a26c1a01f22e5892d5e59dafb3c60a09a9ee12e0"}, 0x48, 0xfffffffffffffffc) 03:36:13 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0), 0x7f, 0x40) 03:36:13 executing program 3: unshare(0x8000400) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) 03:36:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 03:36:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') read$FUSE(r0, 0x0, 0x0) 03:36:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') read$char_usb(r0, 0x0, 0x0) 03:36:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:14 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)={0x0, 0x989680}) 03:36:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000140)=""/21) 03:36:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "30ef9678df5ffb0269ec4b4bd2d7cfc1c39e86d1b4d138ea8800626a12d7ec23547281a38c9da4591f02b1bc6986bb86497a1dad305a289f27ebb282290bed6d", 0x23}, 0x48, r0) request_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='))\x00', r1) 03:36:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 1185.707295][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 1185.713929][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 03:36:14 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff}) fcntl$lock(r0, 0x26, 0x0) 03:36:15 executing program 4: r0 = fork() tkill(r0, 0x38) 03:36:15 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 03:36:15 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0xfffffffffffffc9f) 03:36:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$FUSE_STATFS(r0, 0x0, 0x2a) 03:36:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000004640)={0x2020}, 0xfffffffffffffee5) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 03:36:15 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 03:36:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:16 executing program 2: io_setup(0x5, &(0x7f0000002500)=0x0) io_getevents(r0, 0x8, 0x48, &(0x7f0000000100), &(0x7f0000000240)={0x0, 0x3938700}) 03:36:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 03:36:16 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) 03:36:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3) 03:36:16 executing program 3: r0 = eventfd(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0xfffffff8) 03:36:16 executing program 4: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) 03:36:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 03:36:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') io_setup(0x5, &(0x7f0000002500)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:36:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKDISCARD(r1, 0x1277, 0x0) 03:36:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/fscreate\x00') write$FUSE_STATFS(r0, &(0x7f0000000300)={0x60}, 0x60) 03:36:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/fscreate\x00') write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0xffffffff80000000}}, 0x18) 03:36:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x10, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:17 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 03:36:17 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) dup3(r0, r1, 0x0) 03:36:17 executing program 1: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, 0x0) 03:36:17 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 03:36:17 executing program 4: openat$zero(0xffffff9c, &(0x7f00000006c0), 0x594802, 0x0) 03:36:18 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') 03:36:18 executing program 4: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x23, 0x4, @tid=r0}, &(0x7f0000000540)) 03:36:18 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000580)="ed", 0x1}], 0x3) 03:36:18 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @random="d7028b459002", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52871a", 0x18, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@routing], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 03:36:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xec, 0x0, 0x1a4, 0xffffffff, 0xffffffff, 0x23c, 0x23c, 0x23c, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0\x00', 'ip6erspan0\x00'}, 0x0, 0xc4, 0xec, 0x0, {}, [@common=@ttl={{0x24}}, @common=@unspec=@cluster={{0x30}, {0x4}}]}, @common=@inet=@SET1={0x28}}, {{@ip={@dev, @remote, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "b182"}}]}, @common=@unspec=@AUDIT={0x24}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'lo\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x32c) [ 1189.607380][T32569] x_tables: duplicate underflow at hook 2 03:36:18 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 03:36:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x4e, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) 03:36:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') read$FUSE(r0, &(0x7f000000a340)={0x2020}, 0x2020) 03:36:19 executing program 5: syz_emit_ethernet(0xfe20, &(0x7f0000000040)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x0, 0x0, @broadcast, @ipv4, @link_local, @private0}}}}, 0x0) 03:36:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') read$FUSE(r0, &(0x7f000000cf00)={0x2020}, 0x2020) 03:36:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') read$FUSE(r0, 0x0, 0x0) 03:36:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000001600)=[{0x0}, {&(0x7f00000000c0)="d9", 0x1}, {&(0x7f00000001c0)="02", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 03:36:19 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x0, 0x0) 03:36:19 executing program 2: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) request_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='\x00', 0x0) 03:36:19 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 03:36:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000240)={0xec4, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@nested={0x111, 0x4b, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="cbff805f835ba883bae927c0d46d727b15a94a670212a002e9af53d34619a3e316b8feabab66d90993fe4edb499f5be9bb0ab094056a95a5c2115ba10636bbcbb5421a389cce754c66caac1d30dacc124c4d9acae38fb683d84d898fa376d1332b34d9073fb074e58f7a2ad6cd3c8261bb767d35512ad1f94720850a2ae30046dc56102fb30c90af4e54c3776bfea93fe82b895ac18169a417cb7c7d6e64ba253736c8d4e6afa536581422c43620c7919ea257e9fbb8b1a6ba710dfe560f7170f08d9da40fbdf2f0f331bcba2644e858f301df07a1d038825c8341e1b6467281b77eb28ebf917bbc1c6526a6bd17cec5d3c449447651eea01c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4}]}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="246a7c0bfb93b73691c3cd4d98fc15650fbcf58042da5d62898d2b232424e3e8897eb30d445e377f477e43d7a36ae9a688687aed8ab4a74511c2293a0b5e84cec00f745c7de7e77b28a8e8846ba5c377d34efd4cfd633dbb1de6dc2ffe7965d7f289f3276ffab07dad3c3fc15c78a526e940b45bae121ce4528cef8634aec3651c45082e22a5c89f14777256c47ab82f3034cef5802b99d04cd0877d3f89fdf1044b17214b13c029f2d85fb246ad267882b4e351a1368a20f2c8509bdda0c8344ceb4e1f0c8dadbb4e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, @nested={0x51, 0x5, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x7, 0x0, 0x0, 0x0, @str='(#\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="e95f31cae863f38b147b9392e102b17c83"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x111, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @generic="cb7c2a914ba25b6c6866591e379906108555d562936af4dd99ff3d890367a85f392e1b2e2144755d46a62c44ba4865d039770231f5cdf40fb81c4378b8b955be720fb25cfc920053dbc424284faa6a40f65fa2b5fa07df4cc1462da212395f573888e2b74e5bf9ba1cf6e1174d07af571fa3655881fbd7f6c222969fe5086a90ebe14d053d5efc5d0354081e2dcaf54506783da427db742aed349d2b5634656fee1fcbb22556af4f4979981f90c90db07993b40f80d151d6b0c32342a4eac2bb9a06a1097acb8ffb2d1175af1e3e7ca3ddb5508fefc39c431c26588dfe76514af51b4b77d5b0390dc8a7946724d369ff93", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x4}, @nested={0xb3d, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @typed={0xb, 0x0, 0x0, 0x0, @str='!\'#^}*.'}, @generic="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"]}, @generic="95"]}, 0xec4}}, 0x0) [ 1191.218514][T32602] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1191.226956][T32602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:20 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x4000800) 03:36:21 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x54, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) 03:36:21 executing program 1: pipe(&(0x7f0000000600)) 03:36:21 executing program 5: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 03:36:21 executing program 4: add_key(&(0x7f0000000040)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:36:21 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @broadcast}}}}, 0x0) 03:36:21 executing program 4: socket(0x0, 0xed3386fc018a7b7d, 0x0) 03:36:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 03:36:21 executing program 5: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000), 0x300801, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:36:21 executing program 1: r0 = getpgid(0x0) ptrace$setopts(0x4206, r0, 0x81, 0x0) 03:36:21 executing program 3: rt_sigaction(0xb, &(0x7f0000000080)={&(0x7f0000000000)="f30f6fdcc4e17d6f23670f77dc780c660f381ebdfeefffffc15c9a00008fe9a8986570c4e291ad8f02000000d9e9c4c253f7cf", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 03:36:21 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f}, 0x0) 03:36:22 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x55, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, 0x0, 0xfffffffffffffffe) 03:36:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 03:36:22 executing program 1: r0 = eventfd(0x9) read$eventfd(r0, 0x0, 0xb0) 03:36:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) 03:36:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 03:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 03:36:23 executing program 4: io_setup(0x1, &(0x7f0000000000)) io_setup(0x6c, &(0x7f00000000c0)=0x0) io_setup(0xd84, &(0x7f0000000100)) io_destroy(r0) 03:36:23 executing program 1: syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt6_stats\x00') 03:36:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='schedstat\x00') read$FUSE(r0, 0x0, 0x0) 03:36:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, r0) 03:36:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='uid_map\x00') read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 03:36:24 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x56, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:24 executing program 1: io_setup(0x6c, &(0x7f00000000c0)=0x0) io_setup(0xd84, &(0x7f0000000100)=0x0) io_destroy(r1) io_destroy(r0) 03:36:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') read$FUSE(r0, 0x0, 0x0) 03:36:24 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 03:36:24 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @random, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @multicast1, @empty, @private}}}}, 0x0) 03:36:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 03:36:24 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000540)={@broadcast, @random='\x00\x00\b\x00', @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 03:36:24 executing program 2: socket(0x10, 0x2, 0x38000000) 03:36:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 03:36:24 executing program 3: fork() prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 03:36:24 executing program 1: io_setup(0x5, &(0x7f0000002500)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="a07670b593792ae26f2ee742fb7058a409e3135b2b137285c80f00d00e8f67ef98b8cea483ae62c6660ffbed2552bc27e02781aae2e42e2718c551dd5ab7c7286a64580ecbf23dc839010cd1e9477a544458890b78b802c49894a7d8533c7125779005c215c612af250d468c5c1168faa77fb0e0d79aa78c2a8ff7cc2dc588207bbefc86c740198b2d03a6912a381bc9d7ff7dba80a981940d949f9efd4fbe025c186c2d6b9fcf103f09f02db3385519eeebf72667b260423e2c41f152c837455eaf167c7d8f0b1f735335cbe35818a3082e8bc5e169ad85d0e923d2556ae22e25f580153cc457ae7d928c355fdbfa498df762e929672fbe398d8aeb2c3fb873975cb91c6ef14064e2db02cc69abeb41ee2f132b113846962415389dd6d7164abcf9ab379408fe7368fef443382cff2418bc74d978a91d357c595cfc9f7b72a444aee358ca5a6c415ca7b1e03151b954354923c8124fbe9189214689625ef3f2eec1c3703b62486fd12cc811053260502562d1d00352f4c90342077874044d5e760c95d90ab083c0bc7d4cf6f47a93bf6ace7ef475381b43ac58400b4b4b5b8b1d145dcf124b0856ddb0b1223ad490f6ca1ee616b261b2d8fb8c5079d7f053f7bddcd85c967b3737c362ab4cc2e2d1cf1d9ae66038efde024bc42fc1fb8a694afeee5efb0c521fe1d14ecd9b8495631be3a3eeb38d5631e4a334d18794de799bbe", 0x201}]) 03:36:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/fscreate\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 03:36:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x57, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:25 executing program 2: syz_open_dev$loop(&(0x7f0000000f00), 0x401, 0x8002) 03:36:25 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff}) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:25 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffffffffff29) 03:36:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) 03:36:25 executing program 4: timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) 03:36:26 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x1, 0x0) 03:36:26 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 03:36:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') read$FUSE(r0, 0x0, 0x0) 03:36:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 03:36:26 executing program 1: waitid(0x0, 0x0, 0x0, 0x85fd6851b031462a, 0x0) 03:36:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt6_stats\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 03:36:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x58, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 03:36:27 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0xfcb72cdda7329d1b, 0x0) 03:36:27 executing program 3: clock_nanosleep(0x59e26e23d8e6d0fb, 0x0, 0x0, 0x0) 03:36:27 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 03:36:27 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '/proc/thread-self\x00'}, 0x28, 0xfffffffffffffffd) 03:36:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') 03:36:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "260b8477e5562fe7457c2199f60048b7f1ff343233e9f984a7c0ea78d54adda236d5d63813cebba5431d36692402643b35e8c03adedb966c884419a4e7f2c872"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r1) 03:36:28 executing program 4: syz_open_dev$char_raw(&(0x7f0000000200), 0x1, 0x412502) 03:36:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 03:36:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0}) 03:36:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000440)='net/dev\x00') 03:36:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x59, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:29 executing program 5: syz_emit_ethernet(0xe6, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x44, 0x4}, @timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@private}, {@dev}, {@loopback}, {@broadcast}, {@loopback}, {@empty}, {@loopback}, {@empty}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @generic={0x0, 0xb, "1a4bf6ded6a8b85e0f"}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 03:36:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 03:36:29 executing program 4: request_key(&(0x7f0000000380)='.request_key_auth\x00', 0x0, 0x0, 0x0) 03:36:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000040)='a', 0x1}, {0x0}, {&(0x7f00000001c0)="02", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 03:36:29 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x7f, 0x0) 03:36:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 03:36:29 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='m', 0x1, 0xfffffffffffffffc) 03:36:29 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @multicast1}}}}, 0x0) 03:36:29 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000004640)='ns/net\x00') 03:36:29 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 03:36:30 executing program 2: r0 = getpgid(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 03:36:30 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x5a, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:30 executing program 1: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) 03:36:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 03:36:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:36:30 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000b40)={0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={r1}) 03:36:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x2, 0x0) 03:36:31 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000180)={@multicast, @random="d7028b459002", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52871a", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 03:36:31 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:36:31 executing program 2: capget(&(0x7f0000000340)={0x20071026}, 0x0) 03:36:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0xfffffffffffffd40) 03:36:31 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@multicast, @random="d7028b459002", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2324a0", 0x28, 0x6, 0x0, @dev, @local, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 03:36:31 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x5b, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:31 executing program 4: r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x3, r0) [ 1202.519951][ T368] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 03:36:31 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 03:36:31 executing program 3: r0 = fork() ioprio_get$pid(0x3, r0) 03:36:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') read$FUSE(r0, 0x0, 0x0) 03:36:31 executing program 2: capget(&(0x7f0000000340)={0x20071026}, 0x0) 03:36:32 executing program 4: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='syz', 0xfffffffffffffffe) 03:36:32 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='children\x00') 03:36:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 03:36:32 executing program 2: capget(&(0x7f0000000340)={0x20071026}, 0x0) 03:36:32 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)="679eb7b78d4cdec6bf0f5b0dff35df0b5208ef7cff7c85abbfc76a5935add78fdbf05afd0a8d56acabe01bc52183d3bbe53425fc5443dcf445f63db01e455da7f5d954ef41b7878900ee1a745897497df5938f2fcb47a91e12b61cb00f8a3a34ad40fe9ecef713d26413b526e8e9e98d7e2e0aca4765fc6c42f7ac60ba92e16cb3848c2c99282fd3e9566a150e8c334bc14dd6fb3e6f64d780af1c873aaf8524bdda700db6317290c0fa9e696c1c131ae1458e75da3e9d7237ff84e6e119435c7b", 0xc1}, {&(0x7f0000000100)="b6d0f7672557e7952d00fabea2cff00fd7a6c3668d440b28c05a92050ec797b69cbd7106aba4edf85d18530f9fc71453f89a82054a6cafce02290da05bbb3f7d9563dadbf79a418d306db7a38c3086050bc024219e458bf2a2b086ef7c500707a8d951c7383018eacf68752f93479f23ac3f2e749c9021d721e52ddca15ed7c063c78154b9ecf9b7e8c3f1fae15244d2771d637b847a18af796cec50b45774a5829eca2108e16b91127077c99fcc2dfbdd3dd69dd6450c9ddcaf4fb698e5a9f3d521c0a335b9901485082432381c1a619bc3f060afcba5a642428bc8539043e0b1a14b37e9a85fd62393effcc349", 0xee}, {&(0x7f0000000200)="c7c07610546ff2911f20a7d149411dd6533236b840d3e94b1e272abe1268d7e00b997b530d313015032bad67f165ed7d93dcf307d96466a4b265c6f7e7a709a8e8ad3c7a9a68d9808f7c47a0b70f3dacfc70115243c1a95dff13263e0e7956cd86284d14b20eab4dc636b77997f52b14af07fae12fcd7451b17f11b3c06c94ccf7f11b69fb889c5c141fb36fed9bc20341c1775957ac76a2457fb9680deb9f41dbe8f20f8a2dc16d898458999909d11e56e4228bdf8717e459783e59a4d47321084a89e9723aa1", 0xc7}, {&(0x7f0000000300)="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", 0xffffffffffffffb6}, {&(0x7f0000000400)="61ab7d4d73d083ba025d0909b419929a581e7677b7a886129ec92b124e8c0c93c27f44c6b706cff3922a51714bdd916c4f5e837a7c9ed16b6779ba692adc74d8d08842adf27bc83e59976bdfd82667696abdc66d53786f6a966257072a3046847fcfe9a94375f52dbd792696a05fc3f6c9acdac5f0708e4e776466824811a27c3e1e9e45a719540402fb843205269a", 0x8f}, {&(0x7f0000000640)="bc25fb9189c3a60a05f3153b7ba7ce4c023dad7f28e9e4c076c2eacb1aa09f6ddd3bc041425bd52c5d3fd7f4eccaec572460aecb1d6ea354fb4034aaae7580551ff1ff7a78382830747531f8c47589c0ed91cd97994fa5b383aeb3d624e8eefd58082c68ca919bfc652465dba6a87e4bb2c4983d59b2368b23db477cfcb5fbf678753f8f397e429eba1e2967897f351b21b8382f02debe146c719207f4197f61c01faeaa1659205498dbf6a3762a76217dda5e9e29b1f37f5e13e2693618ad44aa4af87b643a78fad655de2bdf6233a247fa57d4f66175c4830672601b04657d059bbe4a0f68976cd30946ba6ac96d863c4d46f80504075b5d715ce2fba2645d55326a98bf201b4f3efee510a1b41157bb56cfd5fd22ac8e8a723ca34dc57a64e0a06ced1a4313007f15e8a68ec4ef2ab790b306cb0b6e42cf42692517574b156ade903b6a6eb1903c", 0xfffffffffffffcd6}], 0x6) 03:36:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_vs_stats\x00') read$FUSE(r0, 0x0, 0x0) 03:36:33 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x5c, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:33 executing program 5: pipe(&(0x7f0000000600)) r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f00000000c0)) 03:36:33 executing program 1: r0 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:36:33 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @private=0xa010102, @broadcast}}}}, 0x0) 03:36:33 executing program 2: capget(&(0x7f0000000340)={0x20071026}, 0x0) 03:36:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x3}, 0x14}}, 0x0) 03:36:33 executing program 5: r0 = eventfd(0x0) fcntl$lock(r0, 0x24, 0x0) 03:36:33 executing program 3: getresgid(&(0x7f0000006500), &(0x7f0000006540), &(0x7f000000cc00)) r0 = perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x4, 0x3, 0x1f, 0x3f, 0x0, 0x800, 0x40105, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0xfffffffffffff8fb, 0x3}, 0x242, 0x1f, 0x2, 0x2, 0x5, 0x0, 0xa5e6, 0x0, 0xc4e, 0x0, 0x9cf}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffa) r1 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="df1ab8a657979374faa02dc72a172bb20f97d338c3322347111797686a2dcf50fda8bd889fc81ca3c9204b6b75261f8cef3b36b414115abb18011b06f94345cd4c1a1c213101c203eca907c6ef37f3a5ad78b21998851aa4c2a621a56a91aebcfff1587a5e7d717cf85b3835177a345ba22222dbbb1ee02a2ba78d7bec38474470082c622ac0127599783a8771ee413ef80a1805a3013faaecd46adddc1897cff56e1ae1596ce143a86a79c99925e948e41a0a0669fb344b744f33a62bda4628c40d23fcd937b8919250be63d498f3ca5dd02e9c91514df552f460e1dc027a49c942302d3a1550025f81b2569ab078", 0xef, 0xfffffffffffffffb) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "be6b4e78052daf18686d97269e1d6d084fbe54d492f33f3d5b4b207ea071110e395318e1d57926db9f859366adc4b117274f987aeff5bb9c51d596476b2ee34d"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r2, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) 03:36:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, 0x0, 0x0) 03:36:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[], 0xd0}, 0x0) 03:36:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f00000002c0)="b6fff80862a60c0592bf36a268228d2ac952f0d5c203c1cee8ef34d0cd9bdff1ee0f442cdbc908b52aa823a2945ef35737fe0aba322c08269f8b3d7e078417280b4e6ba39361f2033426bc8adb946715f5b774c045a2aace6d4f5f4d758f1fea5e79dbae4eb33eba178247f5f7694efbf22f6b87a5cd5758eaa53e0e16dc050b71c15ca725caf3bd2272f7efef8aafbe9a4ffb55571b678056f0e43f62fe0c85534a03c0a6388aa0f4bde7fe62571f1affa25d0b622ded228519c859a9f1d62e28e4d54afe6a56c5893e22f7fc363910a7c5fa", 0xd3}, {&(0x7f00000003c0)="ef6c03684e0a4caec2c098e04e532a3b4087ab5f22c0bd2d23020398885d472e0f6f5aa357782cbd50ad5e3d418402eaa40a88f2141dc3d3f05cf57a0d2e97906cb97a768d29c4b758cd04acf7d29135c42d10426e285784b6d9acd4aebdb8f68aa2b05a32de739e193407f565fce85aabf5748bd19c34e0", 0x78}, {&(0x7f0000000440)="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", 0x639}], 0x5, 0x0, 0xd0}, 0x0) 03:36:34 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x6e, 0x0, 0x0) 03:36:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b83b1d14c22dc381cd2768ffcf401fccf8f61daaed58784a9511e4a6821b5fcc52e7621bed3baf9e9a49702c7b2a9ab72c6a7a4ab010398dcd2ffb89bc9a0b4af1b7389c4504593de6ac11ddf609f0db71a7e428115d76d9abc742c5e02d213ea405f12f467ad44f30ba5c205ac53b62c2378c4feacd0173f9c2c2dfae3c576049f5b9c3a7d5e3ec950e22b230488e87e35ce13b45f8c4501af8ef6afb22f89b02f76c04", 0xa4}, {&(0x7f0000000240)="e5d080881977ac9e29f1994770cc49dbca6234554c6bf7decb1233198c94b750c5e053260b529a4bb174ef0f349b11d8fe05e0b326119c7f8274c288cadb899040200c34907016b875b25a0458c0869fa7b80b5646b6c4e86971e2c1ab022c", 0x5f}, {&(0x7f00000002c0)="b6fff80862a60c0592bf36a268228d2ac952f0d5c203c1cee8ef34d0cd9bdff1ee0f442cdbc908b52aa823a2945ef35737fe0aba322c08269f8b3d7e078417280b4e6ba39361f2033426bc8adb946715f5b774c045a2aace6d4f5f4d758f1fea5e79dbae4eb33eba178247f5f7694efbf22f6b87a5cd5758eaa53e0e16dc050b71c15ca725caf3bd2272f7efef8aafbe9a4ffb55571b678056f0e43f62fe0c85534a03c0a6388aa0f4bde7fe62571f1affa25d0b622ded228519c859a9f1d62e28e4d54afe6a56c5893e22f7fc363910a7c5fa", 0xd3}, {&(0x7f00000003c0)="ef6c03684e0a4caec2c098e04e532a3b4087ab5f22c0bd2d23020398885d472e0f6f5aa357782cbd50ad5e3d418402eaa40a88f2141dc3d3f05cf57a0d2e97906cb97a768d29c4b758cd04acf7d29135c42d10426e285784b6d9acd4aebdb8f68aa2b05a32de739e193407f565fce85aabf5748bd19c34e0", 0x78}, {&(0x7f0000000440)="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", 0x5f3}], 0x5, 0x0, 0xd0}, 0x0) 03:36:35 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 03:36:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x5d, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f00000002c0)="b6fff80862a60c0592bf36a268228d2ac952f0d5c203c1cee8ef34d0cd9bdff1ee0f442cdbc908b52aa823a2945ef35737fe0aba322c08269f8b3d7e078417280b4e6ba39361f2033426bc8adb946715f5b774c045a2aace6d4f5f4d758f1fea5e79dbae4eb33eba178247f5f7694efbf22f6b87a5cd5758eaa53e0e16dc050b71c15ca725caf3bd2272f7efef8aafbe9a", 0x91}], 0x3, 0x0, 0xd0}, 0x0) 03:36:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) 03:36:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001500)=[{&(0x7f0000000180)="b83b1d14c22dc381cd2768ffcf401fccf8f61daaed58784a9511e4a6821b5fcc52e7621bed3baf9e9a49702c7b2a9ab72c6a7a4ab010398dcd2ffb89bc9a0b4af1b7389c4504593de6ac11ddf609f0db71a7e428115d76d9abc742c5e02d213ea405f12f467ad44f30ba5c205ac53b62c2378c4feacd0173f9c2c2dfae3c576049f5b9c3a7d5e3ec950e22b230488e87e35ce13b45f8c4501af8ef6afb22f89b02f76c04", 0xa4}, {&(0x7f0000000240)="e5d080881977ac9e29f1994770cc49dbca6234554c6bf7decb1233198c94b750c5e053260b529a4bb174ef0f349b11d8fe05e0b326119c7f8274c288cadb899040200c34907016b875b25a0458c0869fa7b80b5646b6c4e86971e2c1ab022c", 0x5f}, {&(0x7f00000002c0)="b6fff80862a60c0592bf36a268228d2ac952f0d5c203c1cee8ef34d0cd9bdff1ee0f442cdbc908b52aa823a2945ef35737fe0aba322c08269f8b3d7e078417280b4e6ba39361f2033426bc8adb946715f5b774c045a2aace6d4f5f4d758f1fea5e79dbae4eb33eba178247f5f7694efbf22f6b87a5cd5758eaa53e0e16dc050b71c15ca725caf3bd2272f7efef8aafbe9a4ffb55571b678056f0e43f62fe0c85534a03c0a6388aa0f4bde7fe62571f1affa25d0b622ded228519c859a9f1d62e28e4d54afe6a56c5893e22f7fc363910a7c5fa", 0xd3}, {&(0x7f00000003c0)="ef6c03684e0a4caec2c098e04e532a3b4087ab5f22c0bd2d23020398885d472e0f6f5aa357782cbd50ad5e3d418402eaa40a88f2141dc3d3f05cf57a0d2e97906cb97a768d29c4b758cd04acf7d29135c42d10426e285784b6d9acd4aebdb8f68aa2b05a32de739e193407f565fce85aabf5748bd19c34e0", 0x78}, {&(0x7f0000000440)="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", 0xdb3}], 0x5, &(0x7f0000001580)=ANY=[@ANYBLOB=' '], 0xd0}, 0x0) 03:36:35 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 03:36:35 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001700), 0x7, &(0x7f0000000000)=""/49, 0x31}, 0x0) 03:36:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) bind$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 03:36:35 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000040)=@abs, 0x8) 03:36:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1, 0x0, 0xd0}, 0x0) 03:36:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x0) 03:36:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="ef", 0x1}], 0x4, 0x0, 0xd0}, 0x0) 03:36:36 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x1e, 0x0, 0x0) 03:36:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x5e, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:36 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x14, 0x0, 0x0) 03:36:36 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r1, 0x0) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 03:36:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000002, 0x46acbb0b9cfbc3e, 0xffffffffffffffff, 0x5c348000) 03:36:36 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x40) 03:36:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x2000, 0x4) 03:36:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 03:36:37 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x37, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x230, 0x318, 0xffffffff, 0xffffffff, 0x520, 0x520, 0x520, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth0_to_bond\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @local, [], [], 'team0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 03:36:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x0) 03:36:37 executing program 4: r0 = socket(0xa, 0x3, 0x4) recvmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 03:36:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, 0x0) 03:36:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x6, 0x11, &(0x7f0000002240), &(0x7f0000000040)=0x4) 03:36:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x5f, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:38 executing program 2: syz_emit_ethernet(0x120e, &(0x7f0000001340)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd65f468c811d83cfffe8000000000000000000000000000bb00000000000000000000ffffffffffff71"], 0x0) 03:36:38 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$bt_sco(r0, 0x0, 0x0) 03:36:38 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:36:38 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000007540)={0x0, 0x0, &(0x7f0000007500)={0x0}}, 0x0) 03:36:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x6217a000) 03:36:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fedbdf2501"], 0x54}}, 0x0) 03:36:38 executing program 1: socketpair(0x10, 0x2, 0x368, &(0x7f0000000000)) 03:36:39 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000100)={@remote}, 0x14) [ 1210.228297][ T557] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1210.301847][ T559] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:39 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, 0x0) 03:36:39 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000003f40)={0x2a, 0x1, 0x2}, 0xc) 03:36:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x39, 0x0, 0x0) 03:36:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x60, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x6, 0x10, &(0x7f0000002240), &(0x7f0000000040)=0x4) 03:36:40 executing program 4: socket$packet(0x11, 0x2, 0x300) socketpair(0x26, 0x5, 0x1, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) 03:36:40 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0xffffffffffffff18) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x8, 0x1, 0x6, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 03:36:40 executing program 1: r0 = socket(0x26, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 03:36:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000240)=@raw=[@alu={0x4}], &(0x7f0000000280)='GPL\x00', 0x4, 0xb5, &(0x7f00000002c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:40 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'vcan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9118a43ac260efb5b8261cad3de609cd781fb17dd2fa947eea2b83ebb007"}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 03:36:40 executing program 2: r0 = socket(0x25, 0x80001, 0x0) sendto$llc(r0, 0x0, 0x0, 0x4000045, 0x0, 0x0) 03:36:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:36:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@private2, r1}, 0x14) 03:36:40 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8970, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 03:36:41 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000300)={0x0, 0x20000, 0x1000}, 0x20) 03:36:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x61, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:41 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) 03:36:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0xb, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x230, 0x318, 0xffffffff, 0xffffffff, 0x520, 0x520, 0x520, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth0_to_bond\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @local, [], [], 'team0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 03:36:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="ce", 0x1}], 0x1}, 0x0) 03:36:41 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 03:36:42 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f00000000c0), 0x40) 03:36:42 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffe41) 03:36:42 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x891d, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 03:36:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x0) 03:36:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002300)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x48, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x230, 0x318, 0xffffffff, 0xffffffff, 0x520, 0x520, 0x520, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'veth0_to_bond\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @local, [], [], 'team0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 03:36:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x24, 0x31, 0x7297ebb566cee04f, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 03:36:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x62, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000018c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 03:36:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 03:36:43 executing program 1: r0 = socket(0x26, 0x5, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:36:43 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f0000000140)) 03:36:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) [ 1214.650227][ T655] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 03:36:43 executing program 1: r0 = socket(0x23, 0x5, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:36:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x0, 0x0, "6c61053b0a6b7f1e6ddca556005e0d642b0e6e48d47632a2b569fbc094ebd52ce91b012779022a7fac97e7f72e6798fe9c76dda154d0bee2fd32b8f23840483ef00118b4ad643fd647df0d621e164bf2d363b2e6fac3f102044cd9bd7737c85d82f0b61cba7030eedf770a2c4ba5e49f80ba41ad19562a5fa50cfbf1d2bf798494"}, {0x30, 0x0, 0x0, "1c01c9bc0705000000000000003f19ede934d45dca45b59281"}, {0xa8, 0x0, 0x0, "a93570b19a04d7f18e7e0ac948f1b2c2ede6d3005a7b6ac91fbd5ada30410fc601141261dadd807b2138468df0b16fe9a1ab9520e4cad04dcb2eafea0076b07147085ae120e135956136867c0cd2146539753352f25bde941beaac1b04e9f9240123d9ef5c5f3b31a9c608e0ba160a111935659e6af222ff72d4398a4a92d7ba3a029be4dd5974a0f540e9f9bf4b4738d3"}, {0x1010, 0x0, 0x0, "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"}, {0xb8, 0x0, 0x0, "514e33a4a6394d42c582d92b5cec225eb1a2c26199d6589cfda9ca4645ae983ea862ada0c1e5d1cae49187f23ee2aefa126d71aeecc6e3399308bec5bcd0a6501c33760a2aad0154b16178ba8d8815884f0e3b5654cdf6e1a3a6d72a923a4eacc183bdef0fc04377ef3a7616c43689173878e9b69a7e3e1f7d144fb229874c5ab19c62a0621a75fbd5ef6891e9ee5e4a11851f2673dbc0bfe464167264984f5641"}, {0x100, 0x0, 0x0, "94f870a2b96efc3611581d2d388099b7d753c8dc495264fb2e1b9a538d2482d6f31a2c855c42b17e256a390c7fa90a9fa569094dcaf1a537564754ff6fa8ccd087f76f075d38de98c148d077c14c92014257e7d961cc1f301d41acf4f05c5fac57d4a63aabe6170f49558335c9d97279068e15fbcec25bae363622f5250f6070fa81e146c2d1a6dee10c9b47901f3acc59d43c2c3b3bee50b064925a1361f4b38d22e99ce07f1fe8d6a33c39758e724c16b98da3c80e63c7110269d8a16c4c67a693064ba9c9d906675ed2a1e771e2e140b935e00827ca60f9c01b6607d4977bbb97a814a60feafbdb"}, {0x100, 0x0, 0x0, "3aa8c538dead50bc965626bccf390d14c5d541e5f1983bc8ccf46a6a8b69e7defaf398d4a381e2b393e40ae5114573aa065cdef1e40d194e0c62e78ae6c8368b261dcc6c58b61934be005ae621811a3d359e617d400c36c1438151a7e75d1e666c0bafcbfc69099acf13b4446366a5748e50b5d475f71c60a2f107734b4df28cbe77ac1b1fc0e5f6069861b2c0649eaa30aaf2c0064fa2348f6a10d782c70ca247c5c30cb7352ddc527e2865b35c2f7b8b4e91de47f2fbcee9bbb243e731c823e92245a1c20200285bd33f140f775364fb640b0d9157481871e015af144655ec1d74ae6a8e5a9cb550"}, {0xbd0, 0x0, 0x0, "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"}], 0x2008}, 0x0) 03:36:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000000100)={@remote}, 0x14) 03:36:43 executing program 2: socket(0x25, 0x80001, 0x0) 03:36:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000100)={@remote}, 0x14) 03:36:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, 0x0) 03:36:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x63, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:45 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x29, 0x1, 0x0, 0x0) 03:36:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, 0x0, 0x0) 03:36:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map}, 0xfffffe12) 03:36:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001900)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000018c0)={r2, 0x1, 0x6, @remote}, 0x10) 03:36:45 executing program 4: r0 = socket(0x2c, 0x3, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, 0x0, 0x0) [ 1216.065759][ T682] device batadv_slave_1 entered promiscuous mode [ 1216.097169][ T677] device batadv_slave_1 left promiscuous mode [ 1216.132403][ T682] device batadv_slave_1 entered promiscuous mode [ 1216.140431][ T677] device batadv_slave_1 left promiscuous mode 03:36:45 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 03:36:45 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc0) 03:36:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) 03:36:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff62, 0x24000081, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 03:36:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x72b}, 0x14}}, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) 03:36:45 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x42, &(0x7f0000000100)={@remote}, 0x14) [ 1216.892193][ T36] audit: type=1804 audit(1625024205.938:462): pid=701 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir200335513/syzkaller.6IQM29/1239/cgroup.controllers" dev="sda1" ino=14900 res=1 errno=0 03:36:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x64, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:36:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000740)="e9", 0x1, 0x20100, &(0x7f0000000780)=@file={0xa}, 0xa) 03:36:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff62, 0x24000081, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 03:36:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 03:36:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 03:36:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8903, &(0x7f0000000200)) 03:36:46 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780), 0x4) 03:36:47 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:36:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r1}, 0x14) 03:36:47 executing program 3: r0 = socket(0x26, 0x5, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 03:36:47 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) 03:36:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x65, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x28}}, 0x0) 03:36:48 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 03:36:48 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x4020940d, &(0x7f0000000200)) 03:36:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 03:36:48 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, 0x0) 03:36:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 03:36:48 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0xc0844123, &(0x7f0000000180)=0xac) 03:36:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x40) 03:36:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f00000000c0)) 03:36:48 executing program 5: socket$inet(0x2, 0xa, 0x4) 03:36:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 03:36:49 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x66, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:49 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x80184132, 0x0) 03:36:49 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffb) 03:36:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b280)={0x0, 0x0, &(0x7f000000b240)={&(0x7f00000003c0)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0xe98, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x4}, {0x24, 0x5, [{}, {}, {}, {}]}}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{}, {}, {}, {}, {}]}}, @TCA_BPF_ACT={0xe34, 0x1, [@m_pedit={0xe30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0xe01, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 03:36:49 executing program 2: r0 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r0, 0x0) 03:36:49 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'batadv0\x00', @ifru_map}) 03:36:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x41}, @void, @void}}}, 0x1c}}, 0x0) 03:36:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) 03:36:50 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:50 executing program 5: socket(0x28, 0x0, 0x6) 03:36:50 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x4141, 0x0) 03:36:51 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x67, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:51 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:36:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x1) 03:36:51 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 03:36:51 executing program 1: syz_io_uring_setup(0x3432, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x642, &(0x7f00000001c0), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 03:36:51 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d08, &(0x7f0000000880)=0x3d) 03:36:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0xc0844123, 0x0) 03:36:52 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0xc0844123, &(0x7f0000000180)) 03:36:52 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 03:36:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d08, &(0x7f0000000880)=0x3d) 03:36:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x68, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:53 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0), 0x8) 03:36:53 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) 03:36:53 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 03:36:53 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'batadv0\x00', @ifru_map}) 03:36:53 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680), 0x81, 0x0) 03:36:53 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:53 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002780)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 03:36:53 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x80984120, &(0x7f0000000180)) 03:36:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32, @ANYBLOB="1400060002000000ffffffff000000000000000014000200"], 0x40}}, 0x0) 03:36:54 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x1, 0x0) 03:36:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x69, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:54 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:54 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x6, 0x8f, 0x4], [{0x0, 0x7}]}) 03:36:54 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 03:36:54 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000100), 0x0, 0x0) 03:36:54 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x4102, 0x0) 03:36:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125e, 0x0) 03:36:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 03:36:55 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:55 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 03:36:55 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 03:36:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaaa2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x6a, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:56 executing program 4: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 03:36:56 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:56 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 03:36:56 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, 0x0) 03:36:56 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) 03:36:57 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:57 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x890c, 0x0) 03:36:57 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f00000001c0)={'wg1\x00'}) 03:36:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x8007, 0x40, 0x80, 0x2, {{0x1b, 0x4, 0x0, 0x37, 0x6c, 0x68, 0x0, 0xf8, 0x4, 0x0, @private=0xa010102, @remote, {[@timestamp_prespec={0x44, 0x1c, 0xd0, 0x3, 0x4, [{@loopback, 0x3}, {@rand_addr=0x64010101, 0x3ff}, {@loopback, 0x6}]}, @timestamp_addr={0x44, 0xc, 0x5e, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x15}, 0xfffffffa}]}, @ra={0x94, 0x4, 0x1}, @end, @lsrr={0x83, 0x1b, 0x90, [@local, @multicast2, @private=0xa010100, @loopback, @private=0xa010101, @empty]}, @generic={0x44, 0xe, "102132a2a9947c7bcc0c5132"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 03:36:57 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x185d82, 0x0) 03:36:57 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'batadv0\x00', @ifru_map}) 03:36:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x6b, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:58 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x81204101, &(0x7f0000000180)) 03:36:58 executing program 2: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000340)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:36:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 03:36:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000001c0)) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000001c0)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000500)=ANY=[@ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES64=r0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) 03:36:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001300), 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000c00), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000001480)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:36:58 executing program 2: add_key$user(&(0x7f0000000280), &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000e80)="ba", 0x1, 0xfffffffffffffffb) 03:36:58 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:36:59 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'batadv0\x00', @ifru_map}) 03:36:59 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) [ 1230.574989][ T983] batadv0: mtu less than device minimum 03:36:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x6c, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_PROBES={0x8}]}, 0x24}}, 0x0) 03:36:59 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:36:59 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) read$hiddev(r0, &(0x7f0000000100)=""/92, 0x5c) 03:36:59 executing program 4: r0 = fsopen(&(0x7f0000000000)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) 03:36:59 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:37:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8}, 0x10) 03:37:00 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) 03:37:00 executing program 5: socket(0x3, 0x0, 0x200) 03:37:00 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 03:37:00 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:37:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x8, &(0x7f0000000040), 0x4) 03:37:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x6d, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:01 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x1d, &(0x7f0000000040), 0x4) 03:37:01 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:37:01 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)) 03:37:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) 03:37:02 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:37:02 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 03:37:02 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40184152, 0x0) 03:37:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "94bd13", 0xc, 0x11, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 03:37:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000001000)=@req={0x28, &(0x7f00000001c0)={'nr0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) 03:37:02 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:37:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x6e, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002580)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000240)="ff61de0e8640652284c55a636bebad5ec0c6bb9935ae259a2b54efc50a57727fccb6a7fa5a686f74f921fd92cd36781eccf97413fc8c470ca3e80954e8f8d7fc5de4aba7199c39600404952ec9afca6ad2e5804e26e95156f328fd48502f83ad581c4f74bf58a743e84f7c518508842cad8849951c160073481276ef26a2d2a16dd0362b2aa3cf8ab7f91c", 0x8b}, {&(0x7f0000000300)="94e22a8f3db719e055866878fbb4c43e605abf4b157f4de546ba30464667938c540c6a4eb2e80bc72bb5c8902b7447383e8a42d32a14ecfd0a853ed1763f83cb1eaebc", 0x43}, {&(0x7f0000000380)="dd3d92ab5ea0ac", 0x7}, {&(0x7f00000003c0)="d15877cf1bd16fb6a855d492c95e27bd3d65fae3c164d3f00fd9ea1b97e0fe3c32ee1f96b9684100ff24002ed64b6dd3b0ed4a31b663c82d4a054eec112dc58d5a74bfad4e5b2e0a0efda27656a6e69d665602136320fe3a1c67e581164d3cb350dd28fb3e1719cea07a11da0caed3e4563981c51e7915cf95f73d047af39807b5489236fc0ecc40703c5755e67e3077a22ffad305d8a9dc00294e6fe99d689930624e5541832d5f4c1c71477721c5db283f5272e7bea66d3caba8d313e878236bd391e102aa399078cd4eb5409a6e9994a51d3ee10cb0fe1d7af9b8c45a52ac075d66eaa55c353150e66888a1fab2649b3ea697836080", 0xf7}], 0x4, &(0x7f0000000500)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r3]}}], 0x20, 0x4000000}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="bc4bb438fd67b87813e07c15ce7d845a5536ee1999b1661444949c231ee026684e71c3fff3af41a99647fd83ccf784930d1f0cb3b4a35dab41a1a55aa5ff42ba6fb6d35cc6fadd9b33931ad19a31896df427da45769a7741c7e5ff6bc2629321175bab3d3563201fb0270739d679", 0x6e}, {&(0x7f0000000640)="ca77db008e865f2365013960d1a16d3d2535185f86e065adef599ec238e54fbe2862d12d2e7cee68bc0ca264f124c16c4ab4e58fe889ee2c217703916f8d75596a93ec040344d1e64eb60974fb4336ea36e0ac06abb512567e682b06a011af6f854951bc9ef5de6aecfe385bf4a7428b2196281f589dca6764717c3844da332fe2ac6bf3cc14797875c267dd0b1828ee2f2ebf9f1fca8b4f5f04616af4286f5206a260e99c74231dce65b2859395da63d17cd5aa7fa302668c9cb609967e28cef259535afb8c7cc325cb", 0xca}, {&(0x7f0000000740)="1d9fa49a2fb9962bc94e06d290517b773632eb8b9f10117dd95b651535c5052afe8a5c94609c9aaa84", 0x29}, {&(0x7f0000000780)="2d826c563c4702c418d413b7ea6ea07d182e90e7fbdacee69f83231179473c95dec98a047303e876930a90e2e2a45f1d418704fccb0e1afe7b5c449177c3e82f7d8f307a62979caadee1ce2ae7f947d76bad33b302023120f507d0e1957a157bd352f4de6f753656169f7d2dbbb2b2b308284e35e1e756deed4e5f6f31b7", 0x7e}, {&(0x7f0000000800)="f6fd06b3eac30380314e97b8d11164f35e5ad15991e533039549b7b5736b916ec02f0a4070249e1dae204f6cde0abaf942b80371dd160d170411a2881b3d1b45670ed8d957e76b1a14ce64f0e6b23ffd52ad3e5076082e1fee5bff", 0x5b}], 0x5, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d40)=[{&(0x7f00000009c0)="f6ec3be12a03438a8454c04aadfa4e00bfc825eca14b6292be8bb8c5c30b84556180b59e00e425147a09fada99532681bdbae8e2f083c9ccbee3b9bbd259056d7d15387aeedcb88d69bf36f444f2f7bcd33ea8e79b40f2c39b7af348e81344ee4a97214f1142277cf6cdcda9fcf6965640b8df17b53424964cad9a6c6f76255d9268a10c52ca603384a010b9af1b7ddb5e99745c77bfe822c71f3577e9101ad786e4f3886784cde846b3fc791f08988e889bc2219be3bc73402aa7044a235ad562c25d72e5ffe3cab2e1", 0xca}, {&(0x7f0000000ac0)="d3a20781f3083b53a05bb61a65787d93396c6c2e584b24bb359787727f58b49a13bb6f79e52435d70bc2ade7f90965b2d4ba70717ee535072db698d738f82000ad38ecee14bba093af97d965e7253c205879f1032554c1a3abe1e1bb8d7d", 0x5e}, {&(0x7f0000000b40)="0610d125a5803a2a0e43b41fa42994307ff0d0c48d79336cfafffea96e58", 0x1e}, {&(0x7f0000000b80)="dec8e22b6d40f306b717c6549791de9c7b4d23bdd56a07972f0a9d3e0b1cfccb2f5cea143a7da1292356c4b36d2d20070f9e7d4ebee03f39979934242e76ff580802f185e39356c72c429f9f8c15f3acf49e47c9f2eba73a4aba64ca1459b73b01d1cdbb5e369b38d0ea78d4f280f0e92e089e17967390c22be87681bda4c75015871475669b3435c4b208c050adbd43d3bfd0c7643151a70ea1dd68f8afe1d1243d40bd3e831507f01958b25b49e3cb70e3e47793f60715021d0b972614d323274f7c38de77bf312875ed451024124fc1082b2f0008a2", 0xd7}, {&(0x7f0000000c80)="4c524051efbc6ad8b664521450ea3157c3bc9d00741e73bf4495d337cee9191deb13d9c53a16ae76006a503ba3d4e0f1", 0x30}, {&(0x7f0000000cc0)="f543afcdcb04c35571837e8b0cd8110291dfdf5b4372105e21cd9a55bac3630216a1512cb01289151ea3b5a42d509f4dc054", 0x32}, {&(0x7f0000000d00)}], 0x7, &(0x7f0000001e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xe8, 0x4002003}, {&(0x7f0000001f00)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000001f80)="ec8790d244ae49f72021983f9f837b219f6a62", 0x13}, {&(0x7f0000001fc0)="d232d0278e6a9c6ab8a51a1be1953f9a1f7288feda11a9cfd884df2c26bc38f216a0de57f31fa66a3921cc825d0c11e8a9271841d0cee9b8a08ec897e9b442aa32d1c362f91d85e46115fae648cb94373990205b7f014566c0c7faabf17fb3cba97e4fb6e6df0dc4f9ce39b24430c345c3224a6303d06ebafbaf79de38bb79d98373947060551291c28d3b1735edf0d9e916d8580ee2", 0x96}, {&(0x7f0000002080)="a4a5dfd501b4f646c36e8ba07d73af3bfc106f08cf07f47f6e29dcb067a73a9e6c6e4fc0973bb78b103f17d774fdc5226ee16500585aff717a9979ace02c", 0x3e}, {&(0x7f00000020c0)="9639cd877ced5b8d9caa2cbcf7c7620f61a190ea0433db74b0f467adecf2cd9c5b984f053e5233184bc6e8d421d4cdfa5eab908eef2d3bf15682a15522c37806cd6a093d6c2094e4f406ffbbad36f74070727b679c5bd0140203c4bce1c0ebbdb09543dda7491415132dd80facfe13524de3ba27a5566a8138191a43e80ecd77f4e4ce71ea77bbc0c8a0608a3ac77fe9624faed4bac668b975af4e0c8fb329ef3533508480f54ba98b5853b9af8cf9aa894192160f9467e2404ece68c499a707b97719b772ed91026fb674a7", 0xcc}, {&(0x7f00000021c0)="6e08f32c75b22df91099844a5d19e199acd4f2e34b732fdbb535de1e48ff610ee8b0a7a915574144d2a1bf579c30c283edf398d9b292c9da4da659fadfa106ba803826b8c39d3f8f48fc5207d5a06002ebbbf0970ab68abd8d1ded367eaf7193c8acd5a783b1a6611ad7672d9f31372bd378ba40f3bb0e3d93d5b947da866880641c8e419b364e6f9674d7c8b6e7", 0x8e}, {&(0x7f0000002280)="b54e08f39501bf9a98a830446445d4d7444068888cf1413436ac6c77932720b3bcb099cbbe77883aa9c683b6aea0b4e893d6790d0c0ae944bea3b10a59134c5f15880be6c6d166471069cff476c8d4f572933f626d291c63eb5b263c714f1ac24272f6d5c041652b45396c544c25aea1ed0143aeefac7eb15defb7b90d159b881afa72", 0x83}, {&(0x7f0000002340)="ac48c67f63582212b0d25f1923a6913651251938af8d03fb1187c7e96322eedbb5d84302156a2df24fbf042986ca8b7be0b3a5b53c1d30dfaa60600e286cb9e302fed49ccf7a85dc5c125bc3c09eff35f8e669cd55ddb84ddd0217", 0x5b}, {&(0x7f00000023c0)="3a3cb7a131aedb2a6454a60d3978129bf22c89d70c819973c16534179dea15be8991db0c40a193bf7e499e322445380c2671766f8f00551c3631e12f709345a6dabf098cfb1e808d4b60227e5e4d3f88f8fa69dfbd4a1ca57a26a681529c13e62da1eede4abd5f5f405053bdd191f0a84297e5684ad526b1b56285848bb670e6ac813f3090c36bd33a85a268a5fc999b2b2bc29d445f7d54621a9da386bc732e25ab6c4752be79f2808dfefed7c8cf2da6a91422f8148cf20b4b02e505af9da39bdcdfdd7e6cf15f19fda59ac95aff72b756bef527126ada04d4fa08371ee0f8b71d", 0xe2}], 0x8, &(0x7f0000002540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20, 0x4000000}], 0x4, 0x0) 03:37:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 03:37:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:37:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2d9d}, 0x0) 03:37:03 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:37:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffffc}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 03:37:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001840)='sys_exit\x00', r0}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r3, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 03:37:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000001000)=@buf) 03:37:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 03:37:03 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) 03:37:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 03:37:05 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x6f, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:05 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) 03:37:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 03:37:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:37:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 03:37:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r1, 0x9, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:37:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000000000000000bd5500", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004"], 0xa4}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x100000510) 03:37:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) unshare(0x2a000400) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r2, 0x2}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000380)={r3}, 0x8) 03:37:05 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) 03:37:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) 03:37:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:37:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 1236.882410][ T36] audit: type=1804 audit(1625024225.928:463): pid=1109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir200335513/syzkaller.6IQM29/1266/cgroup.controllers" dev="sda1" ino=15607 res=1 errno=0 03:37:06 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x70, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:37:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:37:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x10000f0, &(0x7f00000004c0)="b95b03b703080000009e40f005001fff060000002000002177fbac141423e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 03:37:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000140)={'veth1_to_bridge\x00', @ifru_addrs=@hci}) 03:37:06 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x0, 0x5, 0x0) bind(r1, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x200}, 0x80) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{&(0x7f0000000100)=@in={0x2, 0x4e22, @private=0xa010100}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0xff}, {0x20, 0x0, 0x0, "7cd5b048d9222022106226dc"}], 0x30}}, {{&(0x7f0000000300)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, 0x0, 0x0, 0x0, 0x1050}}], 0x2, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008e00)=[{{0x0, 0x3f00, &(0x7f0000000040)=[{&(0x7f0000004380)="8c", 0x7ffff000}], 0x1}, 0x2}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 03:37:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ab00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f000000aac0)={&(0x7f0000000840)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa}, {0x1e94, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x8f8, 0x5, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}]}, @TCA_ROUTE4_ACT={0x1590, 0x6, [@m_pedit={0x158c, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x73d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 03:37:07 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) unshare(0x2a000400) unshare(0x80) 03:37:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x150, 0x150, 0xffffffff, 0x150, 0xa8, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x2, {0x0, @local, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ttl={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@broadcast}}, @common=@ah={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 03:37:07 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) 03:37:08 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@nl, 0x80) 03:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{&(0x7f0000000000)=@ax25={{0x3, @default}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}}], 0x1, 0x0) 03:37:08 executing program 2: socketpair(0x10, 0x3, 0x3, &(0x7f0000001780)) 03:37:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b700000000000000950000000000000042da4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72429184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602df8af54b5f75bfd8d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366000000000084f9746336bf521a99000003926b81e3b59c2a2bc93d85e223d29b081d6a08000000ea2b1a52494b00d321e7da1eb8026dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605fffff993c56c1c825ccae63c80aff9fa74fcd4cc4a0b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435a48782447e669ea5c65b95a4e0bc4c15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff0000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57aff5d986356487bd41aa660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a0618a7a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358dd2f2fff07e1cf5f44c1c3b377327ac9ecc34f24c9ae153ec65200694dc55bff9f5f6d04d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d20d9499f5874c553aeb3729cffe86e66964ae09bb6d163118e40cb68a919c32ba8f887d6116c6cc9d8046c21649f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec840800000000000000f93100c2e0893862ee84d834254d78f552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc9382005a2d0355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000100000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d00d1ab5b075228a9f46e02001f08fb8191bbab2dc51de3a61f0868afc4264859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d497b0e9f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f012bbb11008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226be690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9de93e4f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49ab63809f18b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db0905d12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2ae8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f80277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb79c41f6a25ea02c294afb17f3b5239bc2243853d5414afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847cfdec8861899b00e6ee84d189bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b12d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bd1d66fdded6184965168ada42a2ed63f484f677dd4dd5858a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f0632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b201748259f12a89d54138b0d5ef5e86c8665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037c1afd22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c46def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c834bb436e3ea59e1f6bbc81eac1a270b1b51cc9d12e4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696ceb88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689000088bb030fdbc5b135a291bf94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03e4619ef669801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a8cdb50c0856551ed0a59520d57d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea7d281d030271d9c2df734b77a39503fa63aa5e66fffe4a66f5af10d807069df791b7d46770c7d3ea565da474b30bfb96b24b51b704412318ed8000000000000000000000000003bee7c2f9ec98ad73c2b4ea31cadbfe7b388a760ff7d615747216c3927cf54ba6ee67becf4b63cfd57a5a08924a709bc7967a45c02e9f3af6ff16b112de2d9a7de5f435af769446d79174fc0d45dd7696463e296393c43f4911f4fff31a143e86907c12c5f7981930d252e99b9ab3ce07b6ad46293aa6006dda707b790229303927fe101fd8298f62bd400b22e9a48f53eae8480c92ad3044380d1e94bdf6276cc81dcde240bb3a727b9690385e06e4f7642761b8a8f8319bfb4446ac045c45bc247accc03122da39c2385d61d35932f2749ae6134799aa3c43d30b62c7b399bc08f053b290bdd411e1cd0a792f61d92b7e12175138d0ef27d982fbddb766730db1ba985125dd269efcb094e51d6b8efbe588c394631afeb43314fed7e64cd2df440eef93c93af2d4c8ed16d614d45df92b613349e01e533cfc235bcab2c9f944702bed19503c00221aa2d30cd56a08ca88522c488206a74ecd145cd88d10a68d5bc3cd058c9ed9e6a341d7c27d60ca74e946a225dbc259dcc9fae8a3db5d4400b8c9970b0abcbe6e718faf351cb19c7d584a60e09ba3d946aab424d1650e26811bb36e7c260d71bb70eb7523b8dd43e15fc9b8e9135185c1d1024cb54f47c16418a8656e2d5ad5e34d8f6db658258ef354bf730ec24983b3aaceecde7b2c00441a7b84bef609d60ba43ce76ed697c5585c20b6a47c75212ebd7a7b9bdcf474a08b0b0e1f3d8ffde9ebbabf7a9b83da176b398857dc0910650ff2cff9cb33388868aa2260e123e1e8d12ab9d5826cd626185df0bd30e562d4de419b74da6375ce301ba7092cab23874e18fdbaa8d80a7dea03afcbfc6db97c97464e17e352f713ffeddc17146ae8522ea295936e3565a0a47a5544a882ed32bbe9736146c0b311866ccb78216bf4bbd90dec719eb69f853c7f092d6435834d73e7d59208556465fc3e144c2a41d141a7871b5a86df49630604e407c676b15970db561d3f97c4a335e49ae89ff198451a2782abd9d0d477e8303da9e7597976d74a0fb88ce91545b0272d1b48d1f3be3675c72e1f921a5d9fd2140e451ee16f2a4bf02ce820535921a29757675dcbe0c5066239b58f04a470fb8fb5101a0b586612245b13569c84464f60e74a0fe69296a9dae107fdfc6ce61a9a5d2cda2caa489565b848e92b22375f2eaa000"/4553], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 03:37:08 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x71, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000000b00)=[{{&(0x7f0000000180)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 03:37:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 03:37:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d832b05d0fff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df8711104bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001840)='sys_exit\x00', r0}, 0x10) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg(r2, &(0x7f0000005bc0)=[{{&(0x7f0000000ec0)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x8}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)="26b916c0846a286fbd0f4c80cba7e29789ad899940a45bbee45da5739cfd9011aa0dbe341b7b18982dd745b603e1337cf82830be37bb05207a5b029cb28d6a6f68afbb7974edd09d9db61678aa13dd2161cb7c507043d291250bf55f4b3ddfa3faf7423c94bd7e2cfed07fac6b0d727eba8f74ab87fff499e8a5feca89c042bfa46a87ac8811b4c2d6f2b8cb19da056841c1415f25f7450e5dd9d90684c3544d2388dc34e3ef7da1f7572a66277a5ccb6680eeea22978f0e147631c767ee9ba24627abbd5dc668414c39d329cc6e11f98b1bb2503cc6", 0xd6}, {&(0x7f0000001880)="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", 0x7e0}, {&(0x7f0000002880)="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", 0x1000}, {&(0x7f0000000140)="495d5f5d263130d07ce6a95594ce96", 0xf}, {&(0x7f0000001040)="1c1b1257213cbc982e566d42a8231dc3290e77056c8d99c890197415e162b3d716263ace7373d614a0000119c64ab580c674ef0a9e86729870431aa71d70dcaa1c7afa8f5a6a61911fd1aaa68105daf390b7b2726b00d551c3f2cab5bd4f254aebf6f9836f41521665e4d17299b77451b41120d39fad74b26004185482dd77f7560e36e124f86c7bb7158c3d84120dd2bfcd026a1373ee97af65e9cd3777547d8449a229a757a4b74701a7bafc221801bdbb5b2f2b007bb4ed496c48c5bb308c388236b5758534c8fc", 0xc9}, {&(0x7f0000001140)="c73a821bce091fec733a0e9d1b10a067246f4e6ba595d57dd6f680f9c8415d710aa137b7dedfea4b00d6fbd08727e1161f90d7b5c4cc698115cd75757c5da7e825251de399e5bd63c21feff7cf3caaab16d26e3935f3c0072e526446bbf2aaec919d4e4abe7fc550", 0x68}, {0x0}, {&(0x7f0000001280)="48b6361890e29d16695e9548e4f870db4155c7f0f82e7a94e6c4e013ec87562f733c57c847703dc5d6b44c63d0e03f94f1af0451ef3c96950816a0ce1bb2d0da0e2afe14ba0e0e16e33a745a4954cd9f53c5c8997a5a643a2ed117eba34b51", 0x5f}, {&(0x7f0000003880)="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", 0xfa0}, {&(0x7f0000001300)="f805882156399a9591e931b10dcf8300742a53d9b7c410c968f9a54d6d0153e0fe5e2d9150b4cdb103c878433189e70911b92d5e7b521c229557d5829d8d1d429ad70e30712db3abfb76fd590874cff82e55f71ac6e8ee45799e04e9c0db1447a886d498df8f6505f73914d7f777db59", 0x70}], 0xa, &(0x7f0000001440)=[{0x38, 0x0, 0xfb, "7e3cd1ae9777e4bfd8a31dc2afd0b790d511b3e86d0c7352b24c20aefb9f0d162aeb0f1ae078"}, {0xe0, 0x3a, 0x2, "687a0bf8436bce2855dd019dcd01397cfe1a2c913b5d8bf4f9f5d6938d8db41d18e446636ecbcec07ba35fde684477d7a7f48c1f33922c0a7777e24d994b669616fac3ae77566228fe1ad34a2bc8d06d0ff713c3859b2e67aa130b4f3989b40c48d7f76be5b87078d9a21b855490b9c07271c1f94e2cf7730cae33775159e2ac89f227c26ec4992f9988f301b657474a3818fa059e6ada112c6340b236fe40a6a62b008387f2983317180bc629a3ae43f3f760adeadae350d172327e10ef53fc2348cb228bdb6395364452266131"}, {0x30, 0x1, 0x5, "8fee5f928b97a4c5bf99b0332a006f4904eee2e1f97fa9af63bc56dbbfae"}], 0x148}}, {{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x4, {0xa, 0x4e20, 0x80000001, @local, 0x2}}}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000004880)="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", 0xffc}, {&(0x7f0000001640)="36fa078cc1cb382698f07a29ba698e21607af4d977a921be8de287bda77ee6540d05b2716d450ad94e186597436f71b0e15e8748bc2643255471fc65ca9f53beee43a510b20f704329351399427e2ab731818412880c96245991211ad63471ea438010776d2a4e3a3b80992d281365a2c264b1d60b9962d712828a67d0fff792e3013ce5473db9cab872d300c464ea5eb1cd4e0abad0da79072f0ca7f3a72410ef228ca163beed4899c4f6a9b003b9", 0xaf}, {&(0x7f0000001700)="2fe53033ddce81a2ee4c3b3a4f29ae91727ea7e40492092cdb005a22260330dfd0131efac04677e43fbe1594185d8a08a5828fc766e766876f345dfb91ec9316ab70d63f96", 0x45}, {0x0}, {&(0x7f0000005880)="eefa8ac382a7143d", 0x8}], 0x5, &(0x7f0000005940)=[{0xd8, 0x0, 0x8, "7bd078e7e7869574978300c108967f17af79ee69331576e5380b09dc5e5880ed8eae4c916846ec49da031db70346ed88ed0522ad72219034a02232e82ec9d3415f9e6aeb4c70a5420ea563d8bc2adc7fa07f230153242a68cfaf42ce3292cdc5d746ad7888ce1b3a5a8986795853993e5a33a8057d007346f9d83688db91b630da7c5d8bead66569c89802415c14372014c3057f45bf6dc136e13fddc26fa7dff5ae323b17e1c73b69da55b1a1493da1f6784d5492ba500738887969cafd67a0806ab9bca85973f9"}, {0x38, 0x0, 0xfff, "049f6fbf8e976840c08d8ceaa14b6c2441f4042c27c5a395ff71f6e135a37d74cfbe5088"}, {0xf8, 0x10e, 0x100, "b971dea03f3eafd9bc4b8d93442e58777f71b08977b083a6149376f0b8c8aad8e69ed371b82df26baea8513e902270f8524ec0f78caf2e938aa8695a826c2e96be34c552e7845807365051311b6dcd1cee86d81ff62fb31fcd64b5627ab376c0428b1278189bfa338d71bd7546f125cf8d6584030e799ecc502f207175ba0fc80ca8d9b0f01bfe0326107f7265c988fded082a38b4529264516b62c4f9d3a8766f79929b24b594f40df99ba8f4d99b823a9e1ff761c319ae1b947910108ab012961c457c8f3a6087550b25ea3d676c64fa79cced2065fc312d2d084e8c7857057751a669"}, {0x50, 0x10f, 0x8, "0ea669ff02ce4f9347ced347d5c6b2503fbadc9cd3b0a8403f67a253ea0bd3b7157408a399ef94e1472de7fdea9a7edeb2536d5b8db31107b60909"}], 0x258}}], 0x2, 0x24000044) 03:37:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:37:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000390019010000000000000000020000000400000010000180040007"], 0x28}}, 0x0) 03:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 03:37:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d832b05d0fff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df8711104bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001840)='sys_exit\x00', r0}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000d80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}, 0x34}}, 0x0) 03:37:09 executing program 5: socketpair(0xa, 0x3, 0x3, &(0x7f0000001780)) [ 1240.599939][ T1190] openvswitch: netlink: Key 7 has unexpected len 0 expected 12 03:37:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY]}, 0x24}}, 0x0) 03:37:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000002c0), 0x4) 03:37:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:37:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x72, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) [ 1241.342061][ T1202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1241.461949][ T1207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000100)="bb", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) 03:37:10 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x1b, &(0x7f0000000040), 0x4) 03:37:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000640), &(0x7f0000000680)=0x30) 03:37:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffe9c, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c00deff", @ANYRES16=0x0, @ANYBLOB="00082cbd7000fedbdf251400000008001c00", @ANYRES32, @ANYBLOB="12001d00d6feb84a53ee2e4235c98f37e71be422bc2a7c04016c2e0c0ff88b4c997382193a0197755df074f5984ce9b6699ae67f762df542164f10cea4a4f27f0f4d66daea558b00"/81, @ANYRES32, @ANYBLOB="0800010002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x24008090}, 0x20000000) 03:37:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x33fe0}}, 0x0) 03:37:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'gretap0\x00', @ifru_data=0x0}) 03:37:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 03:37:11 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') ioctl$FICLONERANGE(r0, 0x40086602, &(0x7f0000000040)={{r0}}) 03:37:11 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000001000)=@buf) 03:37:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f0000000300)) 03:37:12 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x73, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:12 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x45) 03:37:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x4, 0x0, 0x4, 0x20, 0x2, 0xb19e5ba971e14a6, 0x1, 0x149, 0x40, 0x3b2, 0x8, 0x7, 0x38, 0x2, 0x0, 0x3f}, [{0x6, 0x9, 0x9a, 0x6, 0xffffffffffff8001, 0x1, 0x8d, 0x1000}, {0x7, 0x3, 0x100000000, 0x2c, 0x4, 0x1, 0x3, 0x7f9}], "3a80d96388df3b0e6633dc35f7a066fe439077418501f52c388fc513ce4bab4b3113a3ecaf3ed5eae6c7dcb815229d17f5794aee9fb92692705bd5f865ccfe4b5a3c7f5580c9421827ee7e7ee425282de83a946dae74cc7c006a20d0078723f0e79c1acec8612af0d3ccb5a2ed956180474b6c62a16a69ffde0a39d00da6ffb1fcedcdfab74dda03e5e333c15ed1d47229d3195544297fbf551a2faede69b8d25f482c4fbd7a81feb61b1d635fa85762abb948181303adb741b2d87e0e6b04fd877497", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x673) 03:37:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 03:37:12 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f0000000140)={0x6}, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0) 03:37:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x17, &(0x7f0000000040), 0x4) 03:37:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x5b, 0x0}, 0x40000147) 03:37:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/4553], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00'}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x24, &(0x7f0000000040), 0x4) 03:37:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x3, 0x4) 03:37:13 executing program 5: socketpair(0x10, 0x3, 0x7ff, &(0x7f0000000100)) 03:37:13 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000010340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtaction={0x64, 0x30, 0x303, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x5}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) close(r1) 03:37:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 03:37:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x74, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 03:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:37:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000002580)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000240)="ff61de0e8640652284c55a636bebad5ec0c6bb9935ae259a2b54efc50a57727fccb6a7fa5a686f74f921fd92cd36781eccf97413fc8c470ca3e80954e8f8d7fc5de4aba7199c39600404952ec9afca6ad2e5804e26e95156f328fd48502f83ad581c4f74bf58a743e84f7c518508842cad8849951c160073481276ef26a2d2a16dd0362b2aa3cf8ab7f91c", 0x8b}, {&(0x7f0000000300)="94e22a8f3db719e055866878fbb4c43e605abf4b157f4de546ba30464667938c540c6a4eb2e80bc72bb5c8902b7447383e8a42d32a14ecfd0a853ed1763f83cb1eaebc", 0x43}, {&(0x7f0000000380)="dd3d92ab5ea0ac", 0x7}, {&(0x7f00000003c0)="d15877cf1bd16fb6a855d492c95e27bd3d65fae3c164d3f00fd9ea1b97e0fe3c32ee1f96b9684100ff24002ed64b6dd3b0ed4a31b663c82d4a054eec112dc58d5a74bfad4e5b2e0a0efda27656a6e69d665602136320fe3a1c67e581164d3cb350dd28fb3e1719cea07a11da0caed3e4563981c51e7915cf95f73d047af39807b5489236fc0ecc40703c5755e67e3077a22ffad305d8a9dc00294e6fe99d689930624e5541832d5f4c1c71477721c5db283f5272e7bea66d3caba8d313e878236bd391e102aa399078cd4eb5409a6e9994a51d3ee10cb0fe1d7af9b8c45a52ac075d66eaa55c353150e66888a1fab2649b3ea697836080", 0xf7}], 0x4, &(0x7f0000000500)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r3]}}], 0x20, 0x4000000}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="bc4bb438fd67b87813e07c15ce7d845a5536ee1999b1661444949c231ee026684e71c3fff3af41a99647fd83ccf784930d1f0cb3b4a35dab41a1a55aa5ff42ba6fb6d35cc6fadd9b33931ad19a31896df427da45769a7741c7e5ff6bc2629321175bab3d3563201fb0270739d679", 0x6e}, {&(0x7f0000000640)="ca77db008e865f2365013960d1a16d3d2535185f86e065adef599ec238e54fbe2862d12d2e7cee68bc0ca264f124c16c4ab4e58fe889ee2c217703916f8d75596a93ec040344d1e64eb60974fb4336ea36e0ac06abb512567e682b06a011af6f854951bc9ef5de6aecfe385bf4a7428b2196281f589dca6764717c3844da332fe2ac6bf3cc14797875c267dd0b1828ee2f2ebf9f1fca8b4f5f04616af4286f5206a260e99c74231dce65b2859395da63d17cd5aa7fa302668c9cb609967e28cef259535afb8c7cc325cb", 0xca}, {&(0x7f0000000740)="1d9fa49a2fb9962bc94e06d290517b773632eb8b9f10117dd95b651535c5052afe8a5c94609c9aaa84", 0x29}, {&(0x7f0000000780)="2d826c563c4702c418d413b7ea6ea07d182e90e7fbdacee69f83231179473c95dec98a047303e876930a90e2e2a45f1d418704fccb0e1afe7b5c449177c3e82f7d8f307a62979caadee1ce2ae7f947d76bad33b302023120f507d0e1957a157bd352f4de6f753656169f7d2dbbb2b2b308284e35e1e756deed4e5f6f31b7", 0x7e}, {&(0x7f0000000800)="f6fd06b3eac30380314e97b8d11164f35e5ad15991e533039549b7b5736b916ec02f0a4070249e1dae204f6cde0abaf942b80371dd160d170411a2881b3d1b45670ed8d957e76b1a14ce64f0e6b23ffd52ad3e5076082e1fee5bff", 0x5b}], 0x5, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d40)=[{&(0x7f00000009c0)="f6ec3be12a03438a8454c04aadfa4e00bfc825eca14b6292be8bb8c5c30b84556180b59e00e425147a09fada99532681bdbae8e2f083c9ccbee3b9bbd259056d7d15387aeedcb88d69bf36f444f2f7bcd33ea8e79b40f2c39b7af348e81344ee4a97214f1142277cf6cdcda9fcf6965640b8df17b53424964cad9a6c6f76255d9268a10c52ca603384a010b9af1b7ddb5e99745c77bfe822c71f3577e9101ad786e4f3886784cde846b3fc791f08988e889bc2219be3bc73402aa7044a235ad562c25d72e5ffe3cab2e1", 0xca}, {&(0x7f0000000ac0)="d3a20781f3083b53a05bb61a65787d93396c6c2e584b24bb359787727f58b49a13bb6f79e52435d70bc2ade7f90965b2d4ba70717ee535072db698d738f82000ad38ecee14bba093af97d965e7253c205879f1032554c1a3abe1e1bb8d7d", 0x5e}, {&(0x7f0000000b40)="0610d125a5803a2a0e43b41fa42994307ff0d0c48d79336cfafffea96e58", 0x1e}, {&(0x7f0000000b80)="dec8e22b6d40f306b717c6549791de9c7b4d23bdd56a07972f0a9d3e0b1cfccb2f5cea143a7da1292356c4b36d2d20070f9e7d4ebee03f39979934242e76ff580802f185e39356c72c429f9f8c15f3acf49e47c9f2eba73a4aba64ca1459b73b01d1cdbb5e369b38d0ea78d4f280f0e92e089e17967390c22be87681bda4c75015871475669b3435c4b208c050adbd43d3bfd0c7643151a70ea1dd68f8afe1d1243d40bd3e831507f01958b25b49e3cb70e3e47793f60715021d0b972614d323274f7c38de77bf312875ed451024124fc1082b2f0008a2", 0xd7}, {&(0x7f0000000c80)="4c524051efbc6ad8b664521450ea3157c3bc9d00741e73bf4495d337cee9191deb13d9c53a16ae76006a503ba3d4e0f1", 0x30}, {&(0x7f0000000cc0)="f543afcdcb04c35571837e8b0cd8110291dfdf5b4372105e21cd9a55bac3630216a1512cb01289151ea3b5a42d509f4dc054", 0x32}, {&(0x7f0000000d00)}], 0x7, &(0x7f0000001e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xe8, 0x4002003}, {&(0x7f0000001f00)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000001f80)="ec8790d244ae49f72021983f9f837b219f6a62", 0x13}, {&(0x7f0000001fc0)="d232d0278e6a9c6ab8a51a1be1953f9a1f7288feda11a9cfd884df2c26bc38f216a0de57f31fa66a3921cc825d0c11e8a9271841d0cee9b8a08ec897e9b442aa32d1c362f91d85e46115fae648cb94373990205b7f014566c0c7faabf17fb3cba97e4fb6e6df0dc4f9ce39b24430c345c3224a6303d06ebafbaf79de38bb79d98373947060551291c28d3b1735edf0d9e916d8580ee2", 0x96}, {&(0x7f0000002080)="a4a5dfd501b4f646c36e8ba07d73af3bfc106f08cf07f47f6e29dcb067a73a9e6c6e4fc0973bb78b103f17d774fdc5226ee16500585aff717a9979ace02c", 0x3e}, {&(0x7f00000020c0)="9639cd877ced5b8d9caa2cbcf7c7620f61a190ea0433db74b0f467adecf2cd9c5b984f053e5233184bc6e8d421d4cdfa5eab908eef2d3bf15682a15522c37806cd6a093d6c2094e4f406ffbbad36f74070727b679c5bd0140203c4bce1c0ebbdb09543dda7491415132dd80facfe13524de3ba27a5566a8138191a43e80ecd77f4e4ce71ea77bbc0c8a0608a3ac77fe9624faed4bac668b975af4e0c8fb329ef3533508480f54ba98b5853b9af8cf9aa894192160f9467e2404ece68c499a707b97719b772ed91026fb674a7", 0xcc}, {&(0x7f00000021c0)="6e08f32c75b22df91099844a5d19e199acd4f2e34b732fdbb535de1e48ff610ee8b0a7a915574144d2a1bf579c30c283edf398d9b292c9da4da659fadfa106ba803826b8c39d3f8f48fc5207d5a06002ebbbf0970ab68abd8d1ded367eaf7193c8acd5a783b1a6611ad7672d9f31372bd378ba40f3bb0e3d93d5b947da866880641c8e419b364e6f9674d7c8b6e7", 0x8e}, {&(0x7f0000002280)="b54e08f39501bf9a98a830446445d4d7444068888cf1413436ac6c77932720b3bcb099cbbe77883aa9c683b6aea0b4e893d6790d0c0ae944bea3b10a59134c5f15880be6c6d166471069cff476c8d4f572933f626d291c63eb5b263c714f1ac24272f6d5c041652b45396c544c25aea1ed0143aeefac7eb15defb7b90d159b881afa72", 0x83}, {&(0x7f0000002340)="ac48c67f63582212b0d25f1923a6913651251938af8d03fb1187c7e96322eedbb5d84302156a2df24fbf042986ca8b7be0b3a5b53c1d30dfaa60600e286cb9e302fed49ccf7a85dc5c125bc3c09eff35f8e669cd55ddb84ddd0217", 0x5b}, {&(0x7f00000023c0)="3a3cb7a131aedb2a6454a60d3978129bf22c89d70c819973c16534179dea15be8991db0c40a193bf7e499e322445380c2671766f8f00551c3631e12f709345a6dabf098cfb1e808d4b60227e5e4d3f88f8fa69dfbd4a1ca57a26a681529c13e62da1eede4abd5f5f405053bdd191f0a84297e5684ad526b1b56285848bb670e6ac813f3090c36bd33a85a268a5fc999b2b2bc29d445f7d54621a9da386bc732e25ab6c4752be79f2808dfefed7c8cf2da6a91422f8148cf20b4b02e505af9da39bdcdfdd7e6cf15f19fda59ac95aff72b756bef527126ada04d4fa08371ee0f8b71d", 0xe2}], 0x8, &(0x7f0000002540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20, 0x4000000}], 0x4, 0x0) 03:37:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$netlink(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 03:37:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x6, 0xd, &(0x7f0000002240), &(0x7f0000000040)=0x4) 03:37:14 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/4553], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x7, &(0x7f0000000400), 0x4) 03:37:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 03:37:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1}, 0x40) 03:37:14 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000001000)=@buf) 03:37:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf) 03:37:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r0, r1}) 03:37:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x75, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:15 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 03:37:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000009c0)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0, 0x0, &(0x7f0000000980)=""/19, 0x13}, 0x12260) 03:37:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000001200)=[{{&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, 0x0}}], 0x1, 0x0) [ 1247.137315][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 1247.144652][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 03:37:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r2, r1, 0x0, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) 03:37:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 03:37:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0x28}]}, 0x20}}, 0x0) 03:37:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @private2, @empty}}) 03:37:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x6, 0x1e, &(0x7f0000002240), &(0x7f0000000040)=0x4) 03:37:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x76, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) [ 1247.971337][ T1333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1248.007200][ T1341] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:37:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\t'], 0x2c}}, 0x0) 03:37:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 03:37:17 executing program 3: bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002980)=[{{&(0x7f0000000100)=@in={0x2, 0x4e22, @private=0xa010100}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[{0x18, 0x0, 0x99, '|'}], 0x18}}], 0x1, 0x810) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008e00)=[{{0x0, 0x3f00, &(0x7f0000000040)=[{&(0x7f0000004380)="8c", 0x7ffff000}], 0x1}, 0x2}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 03:37:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 03:37:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) 03:37:18 executing program 2: socketpair(0x26, 0x5, 0x1ff, &(0x7f00000000c0)) 03:37:18 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r0, 0x0, 0x5c) 03:37:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x77, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000000000000000bd5500", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001"], 0xa4}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) sendfile(r4, r1, 0x0, 0x100000510) 03:37:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x28, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) 03:37:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) unshare(0x2a000400) unshare(0x22000200) [ 1250.044105][ T36] audit: type=1804 audit(1625024239.098:464): pid=1376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir200335513/syzkaller.6IQM29/1282/cgroup.controllers" dev="sda1" ino=13971 res=1 errno=0 03:37:19 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:37:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 03:37:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x40012001, 0x0, 0x0) 03:37:20 executing program 3: bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002980)=[{{&(0x7f0000000100)=@in={0x2, 0x4e22, @private=0xa010100}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[{0x18, 0x0, 0x99, '|'}], 0x18}}], 0x1, 0x810) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008e00)=[{{0x0, 0x3f00, &(0x7f0000000040)=[{&(0x7f0000004380)="8c", 0x7ffff000}], 0x1}, 0x2}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 03:37:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x1a, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0x4c, 0x200, 0x180, 0x0, 0x280, 0x2e8, 0x2e8, 0x280, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @private2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@inet=@multiport={{0x50}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 03:37:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x10, &(0x7f0000000040), 0x4) 03:37:20 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x78, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 03:37:20 executing program 5: socket$inet_sctp(0x2, 0xa, 0x84) 03:37:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00'}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) 03:37:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8982, &(0x7f0000001000)=@buf) 03:37:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:37:21 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$sock(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='#', 0x1}], 0x1}}], 0x1, 0x0) 03:37:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'veth0\x00', @ifru_mtu}) 03:37:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000500), 0x14) 03:37:22 executing program 3: bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002980)=[{{&(0x7f0000000100)=@in={0x2, 0x4e22, @private=0xa010100}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[{0x18, 0x0, 0x99, '|'}], 0x18}}], 0x1, 0x810) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008e00)=[{{0x0, 0x3f00, &(0x7f0000000040)=[{&(0x7f0000004380)="8c", 0x7ffff000}], 0x1}, 0x2}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 03:37:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000300)) 03:37:22 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2, 0x0, 0x0) 03:37:22 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40d1) 03:37:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x36, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0x4c, 0x200, 0x180, 0x0, 0x280, 0x2e8, 0x2e8, 0x280, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @private2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@inet=@multiport={{0x50}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, 'macvtap0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 03:37:22 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x79, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:37:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="21efbd00cfbf142e7c12332188a8356d88a8", 0x12, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 03:37:22 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000280)) 03:37:22 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000500)={0x0, "59279197f97b0353d829f615176bf3f921e768db73734a577266add304e6a93a6ad62ac664cf0000000000000000000000000000000000000000000000000100"}, 0x48, 0xfffffffffffffffb) 03:37:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}, @exit={0x95, 0x0, 0x0, 0x74}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 03:37:23 executing program 2: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x840) 03:37:23 executing program 3: bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002980)=[{{&(0x7f0000000100)=@in={0x2, 0x4e22, @private=0xa010100}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[{0x18, 0x0, 0x99, '|'}], 0x18}}], 0x1, 0x810) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008e00)=[{{0x0, 0x3f00, &(0x7f0000000040)=[{&(0x7f0000004380)="8c", 0x7ffff000}], 0x1}, 0x2}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 03:37:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) 03:37:23 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$sock(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:37:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 03:37:23 executing program 2: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x36, 0x32, 0x66, 0x32, 0x64, 0x37, 0x38, 0x37, 0x33]}, &(0x7f00000002c0)={0x0, "eb922fa9847a4c345cd54aa28a7bce49cbd20f799539e0ed027576e00b5e3047e5c8ef3e046c7c8923f3fd3760cbaed75c71139c17a79b1d64df9670abb97403"}, 0x48, 0xfffffffffffffffb) 03:37:24 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x7a, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8a, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173965aa0969bfa59512d3629af8d7f7df6b9b3a352455c6214a0a138cae7e9b5ea1174f8b81f30845d5f5313552a3ffd83369be5bce20fa0756b28c788302e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:37:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup/syz0\x00', 0x200002, 0x0) 03:37:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 03:37:24 executing program 2: socketpair(0x0, 0xc, 0x0, &(0x7f0000000300)) 03:37:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map, @exit={0x95, 0x0, 0x0, 0x74}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 03:37:25 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) 03:37:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "6bcefb751e3f450fa523700ae26f5c987b0a09ea75f729532b849e178af0b916b67c89de50230d1e07ab76798ba1b2eb738de08e7ec7b441e03d6398453d6a07"}, 0x48, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'cmac-aes-ce\x00'}}, 0x0, 0x0) 03:37:25 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x4000010) 03:37:25 executing program 2: process_vm_readv(0x0, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/3, 0x3}], 0x1, 0x0, 0x0, 0x0) 03:37:25 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000003900190300000600000000000300000004"], 0x30}}, 0x0) 03:37:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x7b, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:25 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000340)={@hyper}) 03:37:25 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) [ 1256.926488][ T1521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:26 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3a0000}, 0x20) 03:37:26 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:37:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x31}]}, 0x28}}, 0x0) 03:37:26 executing program 2: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0x74, @dev={0xfe, 0x80, '\x00', 0x25}, 0x9}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @private=0xa010101}], 0x68) 03:37:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) 03:37:26 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000), 0xfffffffffffffff9, 0x60402) fchdir(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x80006) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) 03:37:26 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x27f4}, 0x700) 03:37:27 executing program 2: r0 = epoll_create(0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)) 03:37:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x7c, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 03:37:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000), 0xfffffffffffffff9, 0x60402) fchdir(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x80006) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) 03:37:27 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 03:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x8000, 0x4) 03:37:28 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:28 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 03:37:28 executing program 4: syz_io_uring_setup(0x7f83, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:37:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 03:37:29 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "eb922fa9847a4c345cd54aa28a7bce49cbd20f799539e0ed027576e00b5e3047e5c8ef3e046c7c8923f3fd3760cbaed75c71139c17a79b1d64df9670abb97403"}, 0x48, 0xfffffffffffffffb) 03:37:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000002c0)={@my=0x1}) 03:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @immediate={{0x18}, @val={0x8, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 03:37:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x7d, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x68, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173965aa0969bfa59512d3629af8d7f7df6b9b3a352455c6214a0a138ca"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:37:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, 0x0) 03:37:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:29 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, &(0x7f0000008640)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {&(0x7f00000010c0)='N', 0x1}], 0x2}}], 0x1, 0x0) 03:37:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:30 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='-\\./\x00') openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:30 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000440), 0x2, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0x2, &(0x7f0000000480)) 03:37:30 executing program 2: syz_io_uring_setup(0x5a99, &(0x7f0000000340), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x211f, &(0x7f0000000080), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:37:30 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='-\\./\x00') openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:31 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x7e, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:31 executing program 3: sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000080)="29ad0b6fa40052a2b463440b6ab7f24eeef8915d0d706ea977ad194b9eabe13514d1d3c723e91c4b4f258f15708f8386e34648dba20192bc9b816013522fadaafd9f8130da810a5d3a7c55bfa5ed3aa5567ad04474e42a8f17d008cbb25573c35f2884ed598562da2e199c8f2629279e989fea280dd5eef4d68a4219363e75922cc7c70f9614a4649d9de1709370800069e199994309eddaa88cd2191b04e714ccbb8546c34bbd33e2f8a963d7fd4a37750883f8064c29013946", 0xba, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000500)={0x0, "59279197f97b0353d829f615176bf3f921e768db73734a577266add304e6a93a6ad62ac664cf0000000000000000000000000000000000000000000000000100", 0x2b}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5927a797f97b0353dc29f60693a967b4900cb7d8569971e6954f6e9b4e33a6b290b769176bf3f921e768db73734a577286ad5304e6a93a6ad62ac666a17a54cf"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5927a797f97b0353dc29f60693a967b4900cb7d8569971e6954f6e9b4e33a6b290b769176bf3f921e768db73734a577286ad5304e6a93a6ad62ac666a17a54cf"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000004c0), 0x0, 0x0, 0x56, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5927a797f97b0353dc29f60693a967b4900cb7d8569971e6954f6e9b4e33a6b290b769176bf3f921e768db73734a577286ad5304e6a93a6ad62ac666a17a54cf"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000400), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5927a797f97b0353dc29f60693a967b4900cb7d8569908000000000000000482e58eed000000f921e768db73734a577286ad5304e6a93a6ad62ac666a17a54cf"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x7, 0x7, 0x80000000, 0x1, 0x90c, 0x1, 0x9, '\x00', r4, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x40) 03:37:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080), 0x4) 03:37:31 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 03:37:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, 0x0, r0) 03:37:31 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='-\\./\x00') openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffb2, &(0x7f0000000080)=[{&(0x7f0000000000)="e7b9ba064bad96c80a31a34757e216b6c27bf95844367dd52283d17ec5258eb572c9f7cdcbf191"}], 0xf}, 0x20004840) 03:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @immediate={{0x18}, @val={0x8, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 03:37:32 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000200)=""/251, 0xfb}], 0x2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/29, 0x1d}, {0x0}], 0x2, 0x0) 03:37:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@loopback, @multicast2}, 0x4) 03:37:32 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='-\\./\x00') openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:32 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x82, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 03:37:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8002) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="1de7c0039d169305bcd2528b25deb019ff2c5f1b0aab9e44cfb293577f7411b40567fa835d9100fb9aaebef81962", 0x2e}], 0x1) 03:37:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000240)) 03:37:33 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:33 executing program 2: getrusage(0x1, &(0x7f0000000580)) 03:37:33 executing program 3: syz_usb_connect$cdc_ecm(0x6, 0x55, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim_extended={0x8}]}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 03:37:33 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/209) 03:37:33 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='user.incfs.metadata\x00', &(0x7f0000000180)=""/103, 0x67) 03:37:33 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:34 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f00000000c0)) 03:37:34 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 03:37:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x83, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:34 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000000c0)) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x100010, r0, 0x1613c000) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 03:37:34 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:34 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x81}, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x2]}, 0x8}) 03:37:34 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000280)=""/97, 0x61) 03:37:35 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5927a797f97b0353dc29f60693a967b4900cb7d8569908000000000000000482e58eed000000f921e768db73734a577286ad5304e6a93a6ad62ac666a17a54cf"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x6, r0, 0xfffffffffffffff9) 03:37:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x17c, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x8, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private=0xa010102}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1c487a155d201a3d08747ace574b97b41de5babfd6eab1efce023c092cdb5e3c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "07a2e6b34ec210023b572e5b6546ec5496107ec928dc48cb606dc32843d3b2eb"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xd1c, 0x8, 0x0, 0x1, [{0x620, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x61c, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x14}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7c406b5db1accb94e6382556feec4d043793c9b10d40fa2340b442a390006e70"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0x5e4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x590, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0xec4}}, 0x0) 03:37:35 executing program 1: prctl$PR_SET_NAME(0xf, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:35 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000280)=""/97, 0x61) 03:37:35 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) 03:37:36 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 03:37:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x84, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='freezer.state\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000002540)={0x2020}, 0xfffffffffffffecc) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r4, 0x1}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0xf0}}, 0x18, &(0x7f00000000c0)={&(0x7f00000003c0)="7b8aa2c1844b8424c30c40b20f1260cfa338627eb699e7db1832017b3d4b888711f45a0600000000000000bd7b9b52a9efdf9ba5864c941835e1c020f5286c9194649b05e35c3651c3691fd0e614a62d3fcb6fbe6d2bfbf0a5fa06947d1739075ce190703d4a7c8f1e70c05d6f6a228a2385e144be99a0a2112925854acbba408128ec4c25520396406b4ad735227f70a487790f3cb6e31d4f20784cdd1081f1a231085bab7d8e50227f12d27bee6cf25f458eb02b4921b1c8013e51e9e826ccf3670e3eef21", 0xc6}}, 0x0) r5 = socket(0xa, 0xa, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @private=0xa010102, 0x88, 0x0, 'lblcr\x00', 0x4}, 0x2c) 03:37:36 executing program 1: prctl$PR_SET_NAME(0xf, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:36 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000000e00)) 03:37:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000100)={0x0, 0x0}) 03:37:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:37 executing program 1: prctl$PR_SET_NAME(0xf, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:37:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/201, 0xc9) 03:37:37 executing program 2: socket$inet(0x2, 0x0, 0xfffffff7) 03:37:37 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='-\\./\x00') openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:37:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 03:37:38 executing program 3: r0 = io_uring_setup(0x3c6b, &(0x7f0000000140)) io_uring_setup(0x3dc5, &(0x7f00000000c0)={0x0, 0x8ba4, 0x28, 0x0, 0x0, 0x0, r0}) [ 1268.930639][ T1747] vcan0: tx drop: invalid sa for name 0x0000000000000001 03:37:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x85, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) [ 1270.004112][ T1747] vcan0: tx drop: invalid sa for name 0x0000000000000001 03:37:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173965aa0969bfa59512d3629af8d7f7df6b9b3a352455c6214a0a138cae7e9b5ea1174f8b81f30845d5f5313552a3ffd83369be5bce20fa0756b28c788302e40fb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:37:39 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='-\\./\x00') openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:37:39 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x95, 0x0, 0x700, 0x74}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 03:37:39 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 03:37:39 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x86, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:39 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='-\\./\x00') openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:37:39 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000140), 0xc) getpeername$qrtr(r0, 0x0, &(0x7f0000000080)) 03:37:39 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000440), 0x2, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0x4020940d, &(0x7f0000000480)) 03:37:39 executing program 4: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5927a797f97b0353dc29f60693a967b4900cb7d8569971e6954f6e9b4e33a6b290b769176bf3f921e768db73734a577286ad5304e6a93a6ad62ac666a17a54cf"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 03:37:40 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, &(0x7f0000008640)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {&(0x7f0000001440)='[', 0x1}], 0x3}}], 0x1, 0x0) 03:37:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map, @exit={0x95, 0x0, 0x0, 0x74}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xda000000, 0x10, 0x0}, 0x63) 03:37:40 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@loopback, @multicast2}, 0xc) 03:37:40 executing program 4: mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000300)='.\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) 03:37:40 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x105802, 0x0) 03:37:41 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000002e00)='./file0\x00', 0x0, 0x0, 0x0) 03:37:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc0045878, 0x0) 03:37:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x87, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:41 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:37:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000080)=""/240, 0xf0) 03:37:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={0x0}) 03:37:41 executing program 4: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5927a797f97b0353dc29f60693a967b4900cb7d8569908000000000000000482e58eed000000f921e768db73734a577286ad5304e6a93a6ad62ac666a17a54cf"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x6, r0, 0xfffffffffffffff9) 03:37:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002940)={'syztnl2\x00', 0x0}) 03:37:42 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map, @exit={0x95, 0x0, 0x0, 0x74}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x2, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 03:37:42 executing program 2: request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 03:37:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 03:37:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:37:42 executing program 1: keyctl$unlink(0xc, 0x0, 0x0) 03:37:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x88, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) 03:37:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000ff0f000000000000000073014300000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 03:37:43 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x1, 0x0, 0xffffffffffffffff, 0xee00}}) 03:37:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r0}, @exit={0x95, 0x0, 0x0, 0x74}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 03:37:43 executing program 2: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/29, 0x1d}], 0x1, 0x0) 03:37:43 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:37:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 03:37:43 executing program 4: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 03:37:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="0000310a05"], 0x38}}, 0x0) 03:37:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000480), r1, 0x0, 0x0, 0x1}}, 0x20) 03:37:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x89, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 03:37:44 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 03:37:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x95, 0x0, 0x6602, 0x74}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 03:37:44 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'cmac-aes-ce\x00'}}, 0x0, 0x0) 03:37:44 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:37:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8982, 0x0) 03:37:45 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x8400, 0x8, 0x0, 0x0) 03:37:45 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1411, 0xe35, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x3}]}, 0x18}}, 0x0) 03:37:45 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001a00)='/sys/block/loop0', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 03:37:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x401c5820, 0x0) 03:37:45 executing program 3: r0 = io_uring_setup(0x77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/78, 0x4e}, {&(0x7f0000000100), 0x9000000}], 0x2) [ 1276.469032][ T1937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:37:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8a, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800000016000505"], 0x18}}, 0x0) 03:37:46 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) syz_open_procfs(0x0, 0x0) fchown(r0, 0x0, 0x0) 03:37:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 03:37:46 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) [ 1277.322925][ T1952] loop4: detected capacity change from 0 to 4096 03:37:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040), 0x0, {0x2}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 1277.430508][ T1952] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:37:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, 0x1410, 0x809, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 03:37:46 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) syz_open_procfs(0x0, 0x0) fchown(r0, 0x0, 0x0) 03:37:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) syz_open_procfs(0x0, 0x0) fchown(r0, 0x0, 0x0) [ 1278.332427][ T1986] loop4: detected capacity change from 0 to 4096 03:37:47 executing program 2: pselect6(0x40, &(0x7f00000021c0), &(0x7f0000002200)={0x1}, &(0x7f0000002240), &(0x7f0000002280), &(0x7f0000002300)={&(0x7f00000022c0), 0x8}) [ 1278.421368][ T1986] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:37:47 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:37:47 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x18, 0x1410, 0x809, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x68}]}, 0x18}}, 0x0) [ 1278.788204][ T1998] loop1: detected capacity change from 0 to 4096 [ 1278.870139][ T1998] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:37:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8b, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:48 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0x0, &(0x7f0000000180)) 03:37:48 executing program 2: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='syz', 0xfffffffffffffffa) 03:37:48 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/110) 03:37:48 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011140100000000000000000008004a80"], 0x20}}, 0x0) 03:37:48 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000141409"], 0x18}}, 0x0) 03:37:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x1) [ 1279.782163][ T2028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:37:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000e311"], 0x18}}, 0x0) 03:37:48 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:37:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7eca27d605dc4530b9416c313e73d6802e736084527ae22d5a9ff3d66b4a0a95e0e7d7d9c113539e8a8dae496a4a31a75d5d6064047749271ed768c4e77e3231", "75bc19f74b20e3ea07355f8c39bd5b1c583dae60a918fe3dab093f9538f30942a1b5ca9322ab9c78bea2b18235c0dc3c289c0cc2d9aeaf8f86eed830f957e3c7", "dd4d14a010daef1573ed9a25fb47647ec223745cdafb01ae7285cb2f97b37493"}) ioctl$LOOP_SET_STATUS(r0, 0x125d, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "eea87a9e8004abee38ee174c1d4042c2340b39eb615adc8c0315015e166e91a8ff24b7e31feed75b85b681e514b30b88d3acc2fa85cf09c879c622716f140085", "12abbf0c116fe87983b723967d1ce8bc55e7c07204dbd208fd201bf4ce1e89ef"}) 03:37:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'team_slave_1\x00', @ifru_map}) 03:37:49 executing program 2: io_setup(0xfff, &(0x7f0000000000)=0x0) io_destroy(r0) 03:37:49 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8c, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:49 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 03:37:49 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 03:37:49 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}, 0x300}, 0x0) 03:37:49 executing program 2: r0 = io_uring_setup(0x77, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) 03:37:50 executing program 1: syz_io_uring_setup(0x761b, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 03:37:50 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) 03:37:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f000000a880), 0x0, 0x0) io_setup(0x401, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 03:37:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:37:50 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001a00)='/sys/block/loop0', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000005, 0x12, r0, 0x0) 03:37:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x140e, 0x2ba9c17ee2ae8199}, 0x10}}, 0x0) 03:37:50 executing program 4: mq_open(&(0x7f0000000000)='#\':+\x00', 0x0, 0x0, 0x0) 03:37:51 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8d, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getaddr={0x18, 0x16, 0x505}, 0x18}}, 0x0) 03:37:51 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)=0x84000000) 03:37:51 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x2000000, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000640)=@nl=@proc, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) r3 = fcntl$getown(r0, 0x9) openat$sysfs(0xffffffffffffff9c, 0x0, 0x8000, 0x101) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x80, 0x1f, 0xf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_bp={0x0}, 0x900, 0x0, 0x0, 0x9, 0x471a, 0x7}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 03:37:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x140f, 0x809}, 0x10}}, 0x0) [ 1282.512775][ T2102] loop1: detected capacity change from 0 to 271 03:37:51 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, &(0x7f0000000180)) 03:37:51 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) [ 1282.660810][ T2102] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:37:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:37:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x28}}, 0x0) 03:37:52 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x8, 0x0, &(0x7f0000000180)) 03:37:52 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) [ 1283.092364][ T327] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:37:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x48, 0x1406, 0x809, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0xfffffffffffffc1b}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}]}, 0x48}}, 0x0) [ 1283.589974][ T2129] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:37:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8e, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x11}, 0x14}}, 0x0) 03:37:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f000000a880), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000140)="111fc0d901000000803a09ff7f3a0900000000000608", 0x16, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) 03:37:52 executing program 4: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x80) [ 1284.032608][ T2139] loop3: detected capacity change from 0 to 4096 [ 1284.146104][ T2139] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (2103296 > 6144). [ 1284.159129][ T2139] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 03:37:53 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 03:37:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x20, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 03:37:53 executing program 2: syz_io_uring_setup(0x761b, &(0x7f0000000140)={0x0, 0x0, 0x7}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) [ 1284.344862][ T2139] EXT4-fs (loop3): mount failed 03:37:53 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd74, 0x0, &(0x7f0000000180)) [ 1284.441838][ T2139] loop3: detected capacity change from 0 to 4096 [ 1284.529632][ T2139] EXT4-fs: failed to create workqueue [ 1284.535395][ T2139] EXT4-fs (loop3): mount failed 03:37:53 executing program 3: syz_io_uring_setup(0x761b, &(0x7f0000000140)={0x0, 0x0, 0x7}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 03:37:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_ivalue}) 03:37:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x8f, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:53 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 03:37:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'gre0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}) 03:37:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1285.081205][ T2170] batman_adv: batadv0: Interface deactivated: batadv_slave_0 03:37:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r2}}}], 0x28}}], 0x2, 0x0) 03:37:54 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 03:37:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000006c0)={'gre0\x00', 0x0}) 03:37:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000006c0)={'gre0\x00', 0x0}) 03:37:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0xd}, 0x40) 03:37:55 executing program 5: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 03:37:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="800000000514010029bd7000fbdbdfa5080001"], 0x80}}, 0x0) 03:37:55 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x494c80, 0x0) 03:37:55 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x1406, 0x809}, 0x10}}, 0x0) 03:37:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x90, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:55 executing program 5: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 03:37:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000900)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 1286.963342][ T2211] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:56 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 03:37:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x18, 0x1410, 0x809, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 03:37:56 executing program 4: r0 = io_uring_setup(0x2387, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 03:37:56 executing program 5: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 03:37:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'gre0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2, {[@ssrr={0x89, 0x3}]}}}}}) 03:37:56 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f0000000180)) 03:37:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 03:37:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x28, r2, 0x54a4a5d9fc24bb17, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000200)=0x7, 0x4) 03:37:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:37:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x91, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:57 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0xff, 0x100200) 03:37:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000014140939"], 0x18}}, 0x0) [ 1288.554763][ T2241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:37:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:37:57 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000180)) [ 1288.960834][ T2256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:37:58 executing program 2: r0 = io_uring_setup(0x77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000540)=[{&(0x7f0000000080)=""/78, 0x4e}], 0x300) 03:37:58 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 03:37:58 executing program 3: r0 = io_uring_setup(0x77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3, &(0x7f0000000540), 0x0) 03:37:58 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:37:58 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) fchown(r0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x4000050) 03:37:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x92, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:37:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x23b00}}, 0x0) 03:37:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 1290.278983][ T2282] loop2: detected capacity change from 0 to 4096 03:37:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) gettid() r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) shmat(0x0, &(0x7f0000ee8000/0x2000)=nil, 0x2000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) [ 1290.515968][ T2282] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:38:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x18, 0x140c, 0x631, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 03:38:00 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:38:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 03:38:01 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f0000000180)) 03:38:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x93, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:01 executing program 3: r0 = io_uring_setup(0x2387, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, r0, 0xffffffffffffffff], 0x3) 03:38:01 executing program 2: r0 = io_uring_setup(0x77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f0000000540), 0x0) 03:38:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x4}, {0x4}}]}, 0x20}}, 0x0) 03:38:01 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:38:02 executing program 3: io_setup(0x9, &(0x7f00000043c0)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f000000a880), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 03:38:02 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) gettid() r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) shmat(0x0, &(0x7f0000ee8000/0x2000)=nil, 0x2000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 03:38:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x300}, 0x0) 03:38:02 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0xd30921850e92ee58}, 0xc) 03:38:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x94, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, 0x1410, 0x809, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 03:38:04 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) shmat(0x0, &(0x7f0000ee8000/0x2000)=nil, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 03:38:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 03:38:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000100)=@getnetconf={0x14, 0x52, 0x600, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}}, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') fchown(r1, 0x0, 0x0) 03:38:05 executing program 3: syz_open_dev$vcsu(&(0x7f0000000700), 0x0, 0x0) syz_io_uring_setup(0x5b71, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 1296.886501][ T2377] loop4: detected capacity change from 0 to 4096 03:38:06 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) gettid() r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) shmat(0x0, &(0x7f0000ee8000/0x2000)=nil, 0x2000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 03:38:06 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000180)) 03:38:06 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x95, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:06 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:38:07 executing program 4: r0 = io_uring_setup(0x77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000080)=""/78, 0x4e}], 0x300) 03:38:08 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000006c0)={'gre0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 03:38:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x48, 0x1410, 0x809, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0xfffffffffffffc1b}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}]}, 0x48}}, 0x0) 03:38:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, r1}}, 0x38) 03:38:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @func]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:38:09 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x96, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:10 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) [ 1300.987312][ T2423] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:38:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) gettid() r0 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6}, 0x1c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) shmat(0x0, &(0x7f0000ee8000/0x2000)=nil, 0x2000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 03:38:11 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x100000000, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000080)) 03:38:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:38:11 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x4501) 03:38:11 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x97, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:11 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:11 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 03:38:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:38:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x9, 0xb, 0x0, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:38:12 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) 03:38:12 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x450000, 0x31713}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 03:38:12 executing program 4: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:38:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x300) 03:38:12 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x8) 03:38:12 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x98, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:13 executing program 3: syz_io_uring_setup(0x2a8e, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 03:38:13 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='^/\x00') openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:38:13 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x450000, 0x31713}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 03:38:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 03:38:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 03:38:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 03:38:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 03:38:14 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0xfffffe00, 'lblcr\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x200, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x6, 0x0) 03:38:14 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x61000a22) 03:38:14 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 03:38:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x99, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 03:38:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0xfffffe00, 'lblcr\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x200, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x6, 0x0) 03:38:15 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 03:38:15 executing program 2: syz_mount_image$vxfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x7400, &(0x7f0000001700)=ANY=[]) 03:38:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0xfffffe00, 'lblcr\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x200, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x6, 0x0) 03:38:15 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r3, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 03:38:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:38:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0xfffffe00, 'lblcr\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x200, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x6, 0x0) 03:38:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x1, 0x0, 0x7}, {0x0, 0x0, 0x4, 0x3}, {0x4, 0x5, 0x4, 0x10001}, {0x6, 0x5, 0x9, 0x7}]}) [ 1307.103872][ T2555] ucma_write: process 3457 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 03:38:16 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x24000, 0x0) 03:38:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x9a, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000010700)={0x0, @hci, @tipc=@name, @nl=@proc}) [ 1307.328517][ T36] audit: type=1326 audit(1625024296.378:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f47549 code=0x0 03:38:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101381) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:16 executing program 2: syz_io_uring_setup(0x2a8e, &(0x7f0000000000)={0x0, 0xa4c0, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:38:16 executing program 1: clone3(&(0x7f0000000240)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:38:16 executing program 3: syz_io_uring_setup(0x90a, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 03:38:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101381) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:38:17 executing program 3: syz_io_uring_setup(0x2259, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:38:17 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 1308.576520][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 1308.583044][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 03:38:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101381) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x9b, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:18 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101003) 03:38:18 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x40, 0x10, 0x7, 0x1, {{0x26, 0x4, 0x0, 0x2, 0x98, 0x65, 0x0, 0x7, 0x4, 0x0, @multicast2, @broadcast, {[@rr={0x7, 0x17, 0xf5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x64010102, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x18, 0xe8, 0x0, 0x5, [0x101, 0x7, 0x7f, 0xffff, 0x7ff]}, @end, @generic={0x0, 0xa, "fafb49e06191f19a"}, @generic={0x0, 0x2}, @ssrr={0x89, 0xf, 0x7b, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100]}, @timestamp={0x44, 0xc, 0x3a, 0x0, 0x1, [0x8, 0x0]}, @timestamp={0x44, 0x28, 0xab, 0x0, 0xb, [0x82, 0x8, 0x7, 0x1ff, 0x8, 0x10, 0x80, 0x3, 0x4]}, @noop, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000001340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) 03:38:18 executing program 1: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0xffffff7c) 03:38:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101381) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/235, 0xeb}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002600)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 03:38:18 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:18 executing program 4: write(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 03:38:18 executing program 1: prctl$PR_SET_SECCOMP(0x2f, 0x4, 0x0) 03:38:18 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x0, 0x1]}, 0x8}) 03:38:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 03:38:19 executing program 4: write(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) [ 1310.477706][ T36] audit: type=1326 audit(1625024299.528:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=2635 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f47549 code=0x0 03:38:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x9c, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:19 executing program 1: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/248, 0xf8, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 03:38:19 executing program 3: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/248, 0xf8, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 03:38:19 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:19 executing program 4: write(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 03:38:19 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:20 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x101381) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:20 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 03:38:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x31c}}, 0x0) 03:38:20 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x101381) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:21 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:21 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x9d, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x1, 0x3ffdcf, 0x5}, 0x40) 03:38:21 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x101381) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:21 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:21 executing program 1: ioperm(0x0, 0x1, 0x1) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 03:38:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:22 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 03:38:22 executing program 2: sendto$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 03:38:23 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x9e, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:23 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:23 executing program 2: sendto$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 03:38:23 executing program 2: sendto$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 03:38:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) write(r0, 0x0, 0xf0ffffff7f0000) 03:38:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:23 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x0) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:24 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 03:38:24 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x9f, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:24 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101381) write(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 03:38:24 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:24 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x0) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:24 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 03:38:25 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101381) write(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 03:38:25 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x0) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:25 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 03:38:25 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x101381) write(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 03:38:25 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:25 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 03:38:26 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:26 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:26 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000280)={0x200040}, 0x18) 03:38:26 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:26 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 03:38:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:26 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a1c0)) 03:38:26 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x0) 03:38:26 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0xffffffffffffffea, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:27 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000500)) timer_gettime(0x0, &(0x7f0000000080)) 03:38:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa1, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:27 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 03:38:27 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0x101) 03:38:28 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:28 executing program 4: pselect6(0x40, &(0x7f0000005480), 0x0, 0x0, 0x0, &(0x7f00000055c0)={0x0}) 03:38:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:28 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 03:38:28 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:29 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) 03:38:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa2, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:29 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x11, 0x67, 0x0, &(0x7f0000000580)) 03:38:29 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext2\x00', 0x0, 0x0) 03:38:29 executing program 1: syz_mount_image$msdos(&(0x7f0000009f80), &(0x7f0000009fc0)='./file0\x00', 0x0, 0x1, &(0x7f000000a180)=[{0x0}], 0x0, &(0x7f000000a1c0)={[{@nodots}, {@dots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbd9}}], [{@euid_lt={'euid<', 0xee01}}]}) 03:38:30 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1321.263995][ T2852] FAT-fs (loop1): Unrecognized mount option "euid<00000000000000060929" or missing value [ 1321.336525][ T2852] FAT-fs (loop1): Unrecognized mount option "euid<00000000000000060929" or missing value 03:38:30 executing program 4: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)=']\x00', &(0x7f0000000080)='./file0\x00', r1) 03:38:30 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/pid\x00') 03:38:30 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:30 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa3, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:30 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:31 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x212300, 0x0) 03:38:31 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3", 0x5, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:31 executing program 4: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 03:38:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:31 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:31 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3", 0x5, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:32 executing program 4: pipe2(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000005600), r0) 03:38:32 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa4, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:32 executing program 1: syz_mount_image$msdos(&(0x7f0000009f80), 0x0, 0x0, 0x1, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1}], 0x0, &(0x7f000000a1c0)={[{@nodots}]}) 03:38:32 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3", 0x5, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:32 executing program 4: r0 = getpid() clone3(&(0x7f0000000c00)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r0], 0x1}, 0x58) 03:38:33 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883", 0x8, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:33 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, 0x0) 03:38:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:33 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) 03:38:33 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883", 0x8, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:33 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000340)={0x19, 0x0, 0xffffff}, 0x0) 03:38:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa5, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)="b5aa3d7f5c102b831f6cd029a4a55b75", 0x10) 03:38:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000003c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/131, 0x83}, {&(0x7f0000000640)=""/169, 0xa9}], 0x2}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000ec0)=ANY=[], 0x525) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424e", 0x1f}], 0x2) 03:38:34 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883", 0x8, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:34 executing program 4: getpid() timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 03:38:34 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883cc", 0x9, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:34 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/12, 0xc) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB='@'], 0x340}}, 0x0) 03:38:35 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883cc", 0x9, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa6, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:35 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:38:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 03:38:36 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883cc", 0x9, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 03:38:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 03:38:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/12, 0xc) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f00000000c0), 0x4) 03:38:36 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, 0x0, 0x0) 03:38:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 03:38:37 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa7, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a30000000005c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000022000118007000100637400001400028008000140000000000800024000000011140000"], 0xa4}}, 0x0) 03:38:37 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, 0x0, 0x0) 03:38:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x11, 0x68, 0x0, &(0x7f0000000580)) 03:38:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$packet(r0, 0x0, 0x0, 0x0) 03:38:37 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f00000000c0)="6ef34b5ef3907883ccd7", 0xa, 0x0, 0x0, 0x0) 03:38:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/12, 0xc) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:37 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x0, 0x0, "a74b40b1d36d68d36f1c4f606ff1495c"}}}, &(0x7f0000000180), 0x0) 03:38:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:38 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x2006089, &(0x7f0000001280)) 03:38:38 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000009fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:39 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa8, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:39 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1}, {&(0x7f000000a0c0)='h', 0x1}], 0x0, 0x0) 03:38:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r1, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 03:38:39 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sockfs\x00', 0x0, 0x0) 03:38:39 executing program 2: socketpair(0x2, 0x0, 0x7fffffff, &(0x7f0000000680)) 03:38:39 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/14, 0xe) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:39 executing program 4: clone3(&(0x7f0000000700)={0xb0000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:38:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x600000, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0xdd7db312b90ef, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4011, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x80, 0x0, {{}, {@void, @val={0xc}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4090}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 03:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x11, 0x66, 0x0, &(0x7f0000000580)) 03:38:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1331.558403][ T3108] loop1: detected capacity change from 0 to 1019 [ 1331.725487][ T3108] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:38:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xa9, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:40 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r0, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x5, 0x0, 0x0) 03:38:41 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000009fc0)='./file0\x00', 0x0, 0x2, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1, 0x101}, {&(0x7f000000a0c0)="68b58c6bfc5c88ca5dc7e840d22a3dc65df747f2b299ee5b967a87db9bf53aee1aaa", 0x22, 0x2fdf}], 0x0, 0x0) 03:38:41 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r0, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 03:38:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/14, 0xe) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) [ 1332.341511][ T3137] loop4: detected capacity change from 0 to 47 [ 1332.476836][ T3137] loop4: detected capacity change from 0 to 47 03:38:41 executing program 4: clone3(&(0x7f0000000500)={0x260100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:38:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:38:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x600000, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0xdd7db312b90ef, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4011, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x80, 0x0, {{}, {@void, @val={0xc}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4090}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 03:38:42 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r0, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000600)=[{0x0, 0x0, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}], 0x600000, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x5, 0x1f, 0x9, 0x2, 0x0, 0x7fff, 0x4011, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x6, 0x1, 0x0, 0x8, 0x5, 0x401, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x400, 0x80, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x70}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4090}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$inet(0x2, 0x0, 0x0) 03:38:42 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/14, 0xe) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:42 executing program 2: pselect6(0x40, &(0x7f0000005480)={0x0, 0x0, 0x0, 0x0, 0x800, 0x4}, &(0x7f00000054c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4a4}, 0x0, 0x0, &(0x7f00000055c0)={0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000009f80), &(0x7f0000009fc0)='./file0\x00', 0x0, 0x2, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1, 0x101}, {&(0x7f000000a0c0)="68b58c6bfc5c88ca5dc7e840d22a3dc65df747f2b299ee5b967a87db9bf53aee1aaaa123", 0x24, 0x2fdf}], 0x104000, &(0x7f000000a1c0)={[{@nodots}, {@dots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbd9}}], [{@euid_gt}, {@appraise}, {@obj_user={'obj_user', 0x3d, 'syztnl1\x00'}}]}) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000012d00)) 03:38:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xaa, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) [ 1333.728419][ T3170] loop2: detected capacity change from 0 to 47 [ 1333.811762][ T3180] loop2: detected capacity change from 0 to 47 [ 1333.819622][ T3176] loop4: detected capacity change from 0 to 1019 [ 1333.936206][ T3176] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1334.032813][ T3193] loop1: detected capacity change from 0 to 1019 03:38:43 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1334.219710][ T3193] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:38:43 executing program 2: getpid() timer_create(0x3, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, r0+60000000}}, &(0x7f0000000080)) 03:38:43 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 03:38:43 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/15, 0xf) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x1c}, {0x6}]}) [ 1335.221688][ T36] audit: type=1326 audit(1625024324.268:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3219 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f47549 code=0x0 03:38:44 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) 03:38:44 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xab, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:44 executing program 2: getpid() timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 03:38:44 executing program 4: r0 = clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x2, r0, 0x0, 0x40000004, 0x0) 03:38:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000209000000000000808d03cad60bbb4efef9a26290226219c13890510c"]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002", 0x1d, 0x1800}, {0x0}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) sched_setscheduler(0x0, 0x0, 0x0) mkdir(0x0, 0x28) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:44 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:45 executing program 1: io_uring_setup(0x8003369, &(0x7f0000000080)) [ 1336.129976][ T3242] loop2: detected capacity change from 0 to 1019 03:38:45 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/15, 0xf) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) [ 1336.259345][ T3242] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:38:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) 03:38:45 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x7, @thr={0x0, 0x0}}, 0x0) 03:38:45 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 03:38:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xac, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f00000000c0), 0x4) 03:38:46 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x8, 0x6e5) 03:38:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f00000000c0), 0x4) 03:38:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:46 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/15, 0xf) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000780)}, {0x0}, {0x0}], 0x600000, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) 03:38:46 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 03:38:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, 0x0) 03:38:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1338.055179][ T3289] loop2: detected capacity change from 0 to 1019 03:38:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) [ 1338.293614][ T3289] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:38:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000", 0x28, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$inet(0x2, 0x0, 0x0) 03:38:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xad, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x81) 03:38:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000080)) [ 1338.742299][ T3310] loop4: detected capacity change from 0 to 1019 [ 1338.787684][ T3310] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1338.806255][ T3310] EXT4-fs error (device loop4): ext4_empty_dir:2879: inode #12: comm syz-executor.4: Directory hole found for htree leaf block [ 1338.821798][ T3310] EXT4-fs error (device loop4): ext4_free_inode:351: comm syz-executor.4: bit already cleared for inode 12 03:38:47 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:48 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000012cc0)) 03:38:48 executing program 4: syz_mount_image$msdos(&(0x7f0000009f80), &(0x7f0000009fc0)='./file0\x00', 0x4, 0x2, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1}, {&(0x7f000000a0c0)="68b58c6bfc5c88ca5dc7e840d22a3dc65df747f2b299ee5b967a87db9bf53aee1aaa", 0x22, 0x2fdf}], 0x104000, &(0x7f000000a1c0)={[{@dots}, {@nodots}], [{@euid_gt}, {@subj_type={'subj_type', 0x3d, ',/'}}]}) 03:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)) 03:38:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(&(0x7f00000001c0)=@sr0, &(0x7f0000000200)='./file0\x00', 0x0, 0x281000, 0x0) [ 1339.716687][ T3341] loop4: detected capacity change from 0 to 47 03:38:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:48 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000005280)) syz_mount_image$msdos(&(0x7f0000009f80), &(0x7f0000009fc0)='./file0\x00', 0x0, 0x2, &(0x7f000000a180)=[{&(0x7f000000a000)="a564b06eaab383ff9123d33c", 0xc}, {&(0x7f000000a0c0)="68b58c6bfc5c88ca5dc7e840d22a3dc65df747f2b299ee5b967a87db9bf53aee1aaa", 0x22, 0x2fdf}], 0x104000, &(0x7f000000a1c0)={[{@nodots}, {@dots}, {@dots}, {@dots}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbd9}}], [{@euid_gt}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee01}}, {@subj_type={'subj_type', 0x3d, ',/'}}, {@uid_eq}, {@obj_user={'obj_user', 0x3d, 'syztnl1\x00'}}]}) [ 1339.862197][ T3341] loop4: detected capacity change from 0 to 47 03:38:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) [ 1340.111838][ T3352] loop1: detected capacity change from 0 to 47 03:38:49 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xae, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:49 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:38:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:49 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1}, {&(0x7f000000a0c0)='h', 0x1}], 0x0, &(0x7f000000a1c0)) 03:38:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 03:38:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011700)}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(&(0x7f00000001c0), 0x0, 0x0, 0x5, &(0x7f0000000600)=[{&(0x7f0000000780), 0x0, 0x80}, {&(0x7f0000000880)}, {0x0}, {0x0, 0x0, 0x6}, {0x0}], 0x600000, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x7, 0xff, 0x7, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x80, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x81, 0x80, 0x0, 0x401, 0x2050, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x81, 0x9, 0x1, 0xf66c, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{0x0}, {0x0}], 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) 03:38:50 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) dup2(r0, r1) [ 1341.457397][ T3389] loop1: detected capacity change from 0 to 1019 [ 1341.505882][ T3390] loop2: detected capacity change from 0 to 1019 [ 1341.634555][ T3389] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1341.639775][ T3390] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:38:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:38:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:51 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xaf, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0xffffffffffffffff) 03:38:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{0x0}, {0x0}], 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) 03:38:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:51 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) [ 1342.540127][ T3416] loop1: detected capacity change from 0 to 1019 [ 1342.639709][ T3416] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1342.719491][ T3416] EXT4-fs error (device loop1): ext4_empty_dir:2879: inode #12: comm syz-executor.1: Directory hole found for htree leaf block [ 1342.810834][ T3416] EXT4-fs error (device loop1): ext4_free_inode:351: comm syz-executor.1: bit already cleared for inode 12 03:38:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:38:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:52 executing program 2: syz_mount_image$msdos(&(0x7f0000009f80), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a1c0)) 03:38:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0, 0x400b}, {r1}, {r1}, {r1}, {}], 0x6, 0x0, 0x0, 0x0) 03:38:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) 03:38:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:52 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f000000a180)=[{0x0}], 0x0, 0x0) 03:38:53 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, 0x0) 03:38:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:38:53 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:53 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1}], 0x0, 0x0) 03:38:53 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f000000a2c0)=""/36) 03:38:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0, 0x400b}, {r1}, {r1}, {r1}, {}], 0x6, 0x0, 0x0, 0x0) 03:38:53 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0, 0x400b}, {r1}, {r1}, {r1}, {}], 0x6, 0x0, 0x0, 0x0) 03:38:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb1, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:54 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 03:38:54 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f00000002c0)='./file0\x00', 0x0) 03:38:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0, 0x400b}, {r1}, {r1}, {r1}, {}], 0x6, 0x0, 0x0, 0x0) 03:38:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x29, 0x0, 0x0) 03:38:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 03:38:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb2, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:55 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 03:38:56 executing program 1: pipe2(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:38:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0xed, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 03:38:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:38:56 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000009fc0)='./file0\x00', 0x0, 0x2, &(0x7f000000a180)=[{&(0x7f000000a000)="a5", 0x1}, {&(0x7f000000a0c0)="68b58c6bfc5c88ca5dc7e840d22a3dc65df747f2b299ee5b967a87db9bf53aee1aaa", 0x22, 0x2fdf}], 0x0, 0x0) 03:38:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0, 0x400b}, {r1}, {r1}, {r1}, {}], 0x6, 0x0, 0x0, 0x0) 03:38:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1347.819902][ T3538] loop1: detected capacity change from 0 to 1019 [ 1348.083074][ T3538] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:38:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) [ 1348.218558][ T3547] loop2: detected capacity change from 0 to 47 [ 1348.400704][ T3547] loop2: detected capacity change from 0 to 47 03:38:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb3, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, 0x0, 0x0) 03:38:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000740), &(0x7f0000000780)=0x4) 03:38:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x195739, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 03:38:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:38:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000081c0), 0xffffffffffffffff) 03:38:58 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 03:38:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:58 executing program 2: syz_mount_image$msdos(&(0x7f0000009f80), &(0x7f0000009fc0)='./file0\x00', 0x4, 0x0, &(0x7f000000a180), 0x0, &(0x7f000000a1c0)={[{@dots}, {@nodots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbd9}}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@appraise}]}) 03:38:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 03:38:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb4, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:38:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000180)) [ 1350.064600][ T3600] FAT-fs (loop2): Unrecognized mount option "euid=18446744073709551615" or missing value [ 1350.221035][ T3600] FAT-fs (loop2): Unrecognized mount option "euid=18446744073709551615" or missing value 03:38:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:38:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) 03:38:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 03:38:59 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 03:39:00 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 03:39:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 03:39:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:00 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 03:39:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb5, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:00 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 03:39:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 03:39:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:00 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) 03:39:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0xffffffffffffff61) 03:39:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=' y<\xfc\x91\x10') syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 03:39:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:01 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 03:39:01 executing program 1: getpid() timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 03:39:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 03:39:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 03:39:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb6, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:01 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:01 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 03:39:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:02 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 03:39:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) tee(0xffffffffffffffff, r0, 0x0, 0x2) 03:39:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:39:02 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 03:39:02 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 03:39:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:02 executing program 2: shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffb000/0x1000)=nil) 03:39:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb7, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) dup(r0) 03:39:03 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 03:39:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 03:39:03 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 03:39:03 executing program 2: pipe2(&(0x7f0000000100), 0x80800) 03:39:03 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:04 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 03:39:04 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 03:39:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 03:39:04 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000fed000/0x12000)=nil) 03:39:05 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb8, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:05 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:05 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 03:39:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000340), 0x0) 03:39:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)="e8", 0x1) 03:39:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002300)={'macvlan0\x00'}) 03:39:05 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 03:39:05 executing program 1: pipe2(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:39:05 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:05 executing program 5: memfd_create(&(0x7f0000010c80)='\\(*^-\xa4\x00', 0x3) 03:39:05 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 03:39:06 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 03:39:06 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xb9, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:06 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$unix(r0, 0x0, 0x0) 03:39:06 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 03:39:06 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) getdents(r0, 0x0, 0x0) 03:39:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r0) 03:39:07 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x183002, 0x0) 03:39:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:07 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 03:39:07 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:39:07 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 03:39:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0xc00, 0x0) 03:39:08 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) 03:39:08 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:08 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xba, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000180)=""/73, &(0x7f0000000200)=0x49) 03:39:08 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 03:39:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 03:39:09 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) r1 = dup(r0) signalfd(r1, &(0x7f0000001a80), 0x8) 03:39:09 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) 03:39:09 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 03:39:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000180)="9f", 0x1) 03:39:09 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:09 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 03:39:10 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x608c0, 0x0) 03:39:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xbb, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:10 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000017c0), 0x4000, 0x0) 03:39:10 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:39:10 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:39:10 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:10 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000540), 0x800, 0x0) 03:39:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:39:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 03:39:11 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r2 = dup(r0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) 03:39:11 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:39:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000180), 0x0) 03:39:12 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xbc, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:12 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) utimensat(r0, 0x0, 0x0, 0x0) 03:39:12 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:39:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 03:39:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:12 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640), 0x30e4ab7455489da3, 0x0) 03:39:12 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 03:39:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002240)={@rand_addr, @empty}, 0xc) 03:39:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 03:39:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 03:39:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 03:39:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xbd, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:13 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x280400, 0x0) 03:39:13 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2b, 0x0, 0x0) 03:39:13 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 03:39:13 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 03:39:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x30) 03:39:14 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) r1 = dup(r0) dup2(r0, r1) 03:39:14 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 03:39:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:14 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') pwrite64(r0, 0x0, 0x0, 0x0) 03:39:14 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000bfd000/0x400000)=nil, 0x2000) 03:39:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xbe, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:15 executing program 4: pipe2(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:39:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x10140, 0x0, 0x0) 03:39:15 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:39:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:15 executing program 1: pipe2(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 03:39:15 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) getsockname$packet(r0, 0x0, 0x0) 03:39:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:15 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 03:39:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 03:39:16 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 03:39:16 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) dup(r0) 03:39:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xbf, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) 03:39:17 executing program 2: pipe2(&(0x7f0000002d80)={0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 03:39:17 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:39:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 03:39:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 03:39:17 executing program 4: pipe2(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 03:39:17 executing program 5: shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) 03:39:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffffffffffdd8) 03:39:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:17 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:39:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 03:39:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast1, @remote, @dev}, 0xc) 03:39:18 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 03:39:19 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}) 03:39:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000340)="e7", 0x1) 03:39:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:19 executing program 4: clock_gettime(0x5, &(0x7f0000000300)) [ 1370.042254][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 1370.048898][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 03:39:19 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 03:39:19 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, 0x0) 03:39:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 03:39:20 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:20 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{0x0}], 0x1, 0x0, 0x308}}], 0x1, 0x0) 03:39:20 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x1000) 03:39:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:20 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc1, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 03:39:20 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2f2080, 0x0) 03:39:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 03:39:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0), 0x0) 03:39:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, 0x0, 0x0, 0x4004001, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:21 executing program 5: pipe2(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:21 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001dc0), 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 03:39:21 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 03:39:21 executing program 2: syz_open_dev$hiddev(&(0x7f0000002240), 0x0, 0x400000) 03:39:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, 0x0, 0x0, 0x4004001, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:21 executing program 4: syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x20040) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x10400) 03:39:22 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc2, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:22 executing program 5: syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x20040) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) 03:39:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000000000001000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0xdd, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x2c1, &(0x7f0000000940)="50825ded281ab4123b1e73003f2aaae6e06b98a678686a7d17ec541df6b96e25487c1386ccf76b758e70739c3d20970bd4809a6d7611ddbb811c7f33612594aa3e7e45f0022a1bf8400c3e52ebd746cc111445b7cdb821d5ea87d14e8caafcbbd0082ed00498c57561869b6143e76a119fef7a87b4ccf5a9073ea6545a06262a7a3507cd50f7292511cf18efc6a2775ef2d4bbc164095d972ccf868aa4364a174a8f8e50c69cdf5804891a035b5f2e59127bb05acc53950e691e90191dbb95390ea79e27c8ad8f5696e9011cacecf5c2a1a7ae80df2cd824a9f41c8dd4cc8f617e8ffcf8acdfc4a214503b47d4485afe0f317ddc232f1963cbe9387dc1160b44330ae69ce6d6d04f58c045de814fb530350550085f2d08ed0c893ca8529ecf06b6d51cbf376900a216e8ab2b0ce812dae5667da4b4a89c2c07ab28963b22af2a1fe64ac83a9815a2e1b6fbe266580a65951e46eac5c1edf93f5cb26fa102e6ab2f05bca31d5594799848644120225c9e806238c8ad5a31e52df2c2c2cddfb93bf9ded1ac1ff39f19e47857c10735667a20445fe52b61e1d074dee8daa5954be98d55ad693c9f181990c6272e9e8a745401690915699584ffec25b1fb10be054c47f66e3b26f2b117c6d199ed0b7a9ad4c2e0036b6674ce8129e293592db09d5c55cd4fd341b72f5b70746c6437f9d7ff14f7a5cff4fd991dabca8ed948ca77a571446895de95bad62620a86b3032470d0fecdbc1f51b77ccc57948d796d6721960ea6d75fdc8a0d88a3a38492bda4016a83b307c09119982a9e9b4ecc47241b908e0612348e28403f0ad19908b1bbf1dbf4c0829dc93ae0616b013a7a0423f5ae7f20c6f047ad32918b35cf29a4ce8c616c7ab340b88d2ab66ec665bfa8e47a51b94e905c019d0bf56a08f00e364ea8ebc934b48befdae203563abb8e69cdfa5f966356210465921dcb231d4b2eb615cfed20c7a215e7503a16214b4d99a45455c"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0x60}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, &(0x7f00000002c0)={0xa}, 0x0, 0x0}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000001240)={0x0, 0x0, 0x5, &(0x7f0000001040)=ANY=[], 0x2, [{0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16c0, 0x75e1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000f00)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x0, 0x5}, 0x0, 0x0, 0x3, [{0x32, &(0x7f0000000800)=@string={0x32, 0x3, "956fbcbb5edbc185aba5e7e732c22a6ba2b6971bcba14918e7817d8d9275416ec409afc937652c8bf8202db1d87772ee"}}, {0x47, 0x0}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, "7b8000000079945ceeab479a3ffa6a6f2239a3e458c024a41bf06300"}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f0000000780)=@generic={0x1, 0x2, 0x0, "06bc4904"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000cc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0xff14, &(0x7f0000000700)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e539, [{{0x9, 0x2, 0xffffffffffffffd8}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x78, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e3a88, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000200)={0xe0, 0x0, 0x3, 0x0, "c111de38e399bf23fa5a9b6baf14049b6ab72d4f36ff28d56b893cd5ce00017d"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12"], &(0x7f0000000880)={0xa, &(0x7f0000000400)={0xa}, 0x20, &(0x7f0000000d80)=ANY=[@ANYBLOB="050f"], 0x1, [{0x4, &(0x7f0000000c80)=@lang_id={0x4}}]}) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010002000000402505a8a4"], &(0x7f0000000f40)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000dc0)=@lang_id={0x4}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4}}, {0x8a, &(0x7f0000001040)=@string={0x8a, 0x3, "2ec0e61d79b4db1da291f31f445d4e7ea1e16212e9ff3fc012f67a4baa8904465902d5863bb1a2e875cdd378fc6bf53dde6afccab2c7206d450cb30a961ed33abc4dfcbb2db6d5bdb82231e82881980fd88389eb3441d24c51a27848c228edb1a2c75f1d5e33ca20a517bd28626c0deca8b14c0f55f514ba2dd87a3d2f130c3fe9272d8ea82347e6"}}, {0x2, &(0x7f0000000ec0)=@string={0x2}}]}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000007c0)=@generic={0x8, 0x0, 0xffffffffffffff9c, "4dab806b"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 03:39:22 executing program 2: syz_open_dev$evdev(&(0x7f0000004600), 0x0, 0x0) 03:39:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, 0x0, 0x0, 0x4004001, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000001c0)=[0x4]) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5c1, &(0x7f0000000940)="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"}) syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, "33420eff77a0977f401e0fc613adbce0b9084e935650f32f102fd07ed0483d7b"}) syz_usb_connect_ath9k(0x3, 0x82, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e484, [{{0x9, 0x2, 0xff25}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x4}, 0x5e, &(0x7f0000000600)=ANY=[@ANYBLOB="056664e8c1f82a753b00e673838a01f05eae59b98250a40410c22529567bea77bb1ca5d5425df2100409246f3508687e6620bd6d6dbd01436b92311001ce3a666d584c5ac91947695239abea95"], 0x2, [{0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3ffa6a6f2239a3e458c024a41bf06300"}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000005c0)=[0x48001]) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000240)=[0x7fffffff]) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 03:39:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 03:39:22 executing program 2: setresgid(0x0, 0xee00, 0xffffffffffffffff) [ 1373.572957][T23108] usb 2-1: new high-speed USB device number 4 using dummy_hcd 03:39:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0x0, 0x4004001, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1373.864120][T23108] usb 2-1: too many configurations: 221, using maximum allowed: 8 [ 1373.955430][ T18] usb 5-1: new high-speed USB device number 6 using dummy_hcd 03:39:23 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x4) 03:39:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x5, 0x4) [ 1374.256096][ T18] usb 5-1: too many configurations: 210, using maximum allowed: 8 03:39:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0x0, 0x4004001, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1374.665055][T23108] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1374.674351][T23108] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1374.682789][T23108] usb 2-1: Product: syz [ 1374.687049][T23108] usb 2-1: Manufacturer: syz [ 1374.691756][T23108] usb 2-1: SerialNumber: syz 03:39:23 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc3, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:23 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2e0c02, 0x0) [ 1374.784380][T23108] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1375.174010][ T18] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1375.184978][ T18] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1375.193428][ T18] usb 5-1: Product: syz [ 1375.197715][ T18] usb 5-1: Manufacturer: syz [ 1375.202424][ T18] usb 5-1: SerialNumber: syz [ 1375.335617][ T18] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1375.393326][ T8796] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1375.650508][ T4676] usb 2-1: USB disconnect, device number 4 03:39:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:39:24 executing program 5: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, 0x0) 03:39:24 executing program 2: r0 = eventfd2(0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) [ 1376.043232][ T8456] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 03:39:25 executing program 4: setpriority(0x0, 0x0, 0x28000000) 03:39:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0x0, 0x4004001, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc4, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:25 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) 03:39:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0x0, 0xee00) 03:39:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000540)) [ 1376.341300][T10237] usb 5-1: USB disconnect, device number 6 [ 1376.413019][ T8796] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 1376.420140][ T8796] ath9k_htc: Failed to initialize the device [ 1376.427262][ T4676] usb 2-1: ath9k_htc: USB layer deinitialized 03:39:25 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x3}) 03:39:25 executing program 5: r0 = eventfd(0x1d) read$eventfd(r0, &(0x7f0000000000), 0x8) 03:39:25 executing program 2: r0 = eventfd2(0x0, 0x0) flistxattr(r0, 0x0, 0xfffffffffffffceb) 03:39:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1377.132741][ T8456] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 1377.140140][ T8456] ath9k_htc: Failed to initialize the device [ 1377.206099][T10237] usb 5-1: ath9k_htc: USB layer deinitialized 03:39:26 executing program 5: r0 = eventfd2(0x0, 0x0) fchmod(r0, 0x2c) 03:39:26 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x3}) 03:39:26 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 03:39:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x2120, 0x0) 03:39:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:26 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x3}) 03:39:26 executing program 5: r0 = eventfd2(0x0, 0x0) fchmod(r0, 0x2c) 03:39:26 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc5, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0xffffffffffffffa9) 03:39:27 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x3}) 03:39:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:27 executing program 5: r0 = eventfd2(0x0, 0x0) fchmod(r0, 0x2c) 03:39:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 03:39:28 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 03:39:28 executing program 5: r0 = eventfd2(0x0, 0x0) fchmod(r0, 0x2c) 03:39:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001b80)={'wg1\x00'}) 03:39:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 03:39:28 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x138040, 0x0) 03:39:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc6, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:28 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x81051, r0, 0x0) 03:39:28 executing program 5: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f0000000080)) 03:39:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 03:39:28 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 03:39:28 executing program 2: memfd_create(&(0x7f0000000100)=',)#{%&\x00Fr\xd0\xd9\xcb\xa9\x81\x83M\xdb\x18\xd0\x95\x89\xc8\x83\x04%\xed~\xf9\x13\x98\xad\xd6\x94\xc1\xf6\x00\x00\x00\x00\x00\x00\x00\x03\x01w}\xc7\x17\x8c^q\x9b\x0f\xcb;\xef+v\x1f||\xf3Pd\x90y\fD\x17\x9byX\x05$)\xbf|/\xad\x92E\xb7\x98d\xe9\xcc\x14\xfc\r\xc7\x0f\xb4\xe3\x95\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:9\xa1\x0f\x88\xf4[\xb1V7\xfb9\xe7\x87\xcb\xd7\xdaJ\xe9DT\xbab\xe7\x7fY\x92C\x9e\xbe\xc8\xb9\xa8J\xcc\x9a\xbd\x90D\xa1\x01\x00\x01\x00\xff\xff\xff\xe7\xd0\x83:\r\xe1\xd9\xa4M\xc9\xfe\nxU\x00\x00\x00\x00\x00q\x15\xb1\xee\xf3\xfcKK\xd8nF\x99_ \x83oZ\xd2\xd5\xc7b\x81\x06\x1b\xcc\xeaP\x1f\x8a\x90LG\xd0', 0x2) 03:39:29 executing program 5: setrlimit(0x1, &(0x7f0000000000)) 03:39:29 executing program 4: r0 = eventfd2(0x100000, 0x0) read$eventfd(r0, 0x0, 0x3b) 03:39:29 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:39:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 03:39:29 executing program 5: get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x2, &(0x7f0000ffb000/0x3000)=nil, 0x2) 03:39:30 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc7, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) 03:39:30 executing program 2: prlimit64(0x0, 0xe, 0x0, &(0x7f0000009200)) 03:39:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:30 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) 03:39:30 executing program 5: setregid(0xee00, 0x0) 03:39:30 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:39:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 03:39:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ftruncate(r0, 0x0) 03:39:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, 0x0, 0x0, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:30 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}, 0x0) 03:39:31 executing program 4: unshare(0xc000000) 03:39:31 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc8, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:31 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 03:39:31 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9) 03:39:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, 0x0, 0x0, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:31 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0x0) 03:39:31 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 03:39:32 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x13) 03:39:32 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000a64000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0xe6896298c13a7f96) 03:39:32 executing program 4: r0 = gettid() get_robust_list(r0, &(0x7f0000002000)=0x0, &(0x7f0000002040)) 03:39:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fchown(r0, 0xffffffffffffffff, 0xee00) 03:39:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, 0x0, 0x0, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:32 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fchmod(r0, 0x11c) 03:39:33 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xc9, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:33 executing program 1: r0 = eventfd2(0x0, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) 03:39:33 executing program 4: shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000001000/0x4000)=nil) 03:39:33 executing program 2: io_setup(0x0, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000040)) 03:39:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flistxattr(r0, 0x0, 0x37) 03:39:33 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0x2a) 03:39:33 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20202, 0x0) 03:39:33 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000a64000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 03:39:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:33 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fstat(r0, &(0x7f0000000040)) 03:39:34 executing program 4: r0 = eventfd2(0x0, 0x0) fchmod(r0, 0x57) 03:39:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xca, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:34 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 03:39:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 03:39:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 03:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ftruncate(r0, 0x0) 03:39:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c", 0x5, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:35 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="edff000000000000000000004500000ad59c5ddac4c5739c044169e62c"]}) 03:39:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 03:39:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 03:39:35 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) 03:39:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c", 0x5, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:37 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xcb, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:37 executing program 5: setgroups(0x53, 0x0) 03:39:37 executing program 4: unshare(0x8020200) 03:39:37 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000001900)) 03:39:37 executing program 1: setresgid(0x0, 0xee00, 0xee00) 03:39:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c", 0x5, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 03:39:37 executing program 1: socketpair(0x0, 0x5f4690de248b8df4, 0x0, 0x0) 03:39:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e6", 0x8, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:37 executing program 2: unshare(0x1c020200) 03:39:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{&(0x7f0000000000)={0x2, 0x4e24, 0xeffdffff, @private0}, 0x1c, 0x0}}], 0x1, 0x4) 03:39:37 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) 03:39:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xcc, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:38 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xff9, &(0x7f0000ffb000/0x1000)=nil, 0x4) 03:39:38 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:39:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e6", 0x8, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:38 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x3c0642, 0x0) 03:39:38 executing program 5: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000340)) 03:39:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002380), 0x0, 0x0, 0x0) 03:39:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:39:39 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x4d0881, 0x0) 03:39:39 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) 03:39:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e6", 0x8, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x5) 03:39:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xcd, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x59) 03:39:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) 03:39:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 03:39:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f", 0x9, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000180)="d2", 0x1}], 0x3}, 0x0) 03:39:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f", 0x9, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x70}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:39:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x800, 0x1000, 0x8, 0x1}, 0x40) 03:39:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x80, 0x0, 0x400}, 0x40) 03:39:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xce, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f", 0x9, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 03:39:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 03:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd7000fe", @ANYRES32=0x0, @ANYBLOB="0b000e000800f1ff02000c0006000500060000000800010075333200040002"], 0x21c}}, 0x0) 03:39:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 03:39:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xa, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) [ 1394.026153][ T4524] netlink: 484 bytes leftover after parsing attributes in process `syz-executor.4'. 03:39:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000), 0x10) 03:39:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000660001ef"], 0x21c}}, 0x0) 03:39:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xcf, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025", @ANYRES64], 0x21c}}, 0x0) 03:39:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xa, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) [ 1394.909220][ T4540] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1395.126804][ T4545] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000018c0)={'ip6gre0\x00', &(0x7f0000001840)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x422ece2c7af75ae0}}) 03:39:44 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xa, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 03:39:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:39:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:39:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x21c}, 0x300}, 0x0) 03:39:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5370979f37a5d06, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:39:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000140)=""/177, 0x28, 0xb1, 0x1}, 0x20) 03:39:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000480)) 03:39:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x100000000) 03:39:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:46 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:39:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x800, 0x1000, 0x0, 0x1, 0x9000000}, 0x40) 03:39:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 03:39:46 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0xc000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x0, 0x300) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) 03:39:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd1, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc"], 0x30}}, 0x0) 03:39:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/177, 0x26, 0xb1, 0x1}, 0x20) 03:39:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, 0x0, 0x100) 03:39:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:39:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 03:39:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, 0x0, 0x100) 03:39:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640f01"], 0x21c}}, 0x0) 03:39:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xe}, 0x40) 03:39:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, 0x0, 0x100) 03:39:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd2, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x21c}}, 0x0) socket(0x6, 0x800, 0x10001) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xd0, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x886}, {0x6, 0x11, 0xed5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xffe0}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20a4}, 0x40) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44051}, 0x4000040) 03:39:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 03:39:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x38, r1, 0x201, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 03:39:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x7fffffe, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6, &(0x7f0000000040)=0x1, 0x4) 03:39:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:39:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) connect$netlink(r0, &(0x7f0000000200)=@proc, 0xc) [ 1400.767532][ T4667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:39:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 03:39:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd3, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 03:39:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) 03:39:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001", @ANYRES32=0x0], 0x21c}}, 0x0) 03:39:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x81, 0x7, 0x5, 0x8, @loopback, @private0, 0x7800, 0x40, 0x401, 0xb5}}) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r1, 0x29, 0x3, 0x80, 0x2, 0x68, @local, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x8000, 0x8, 0xc0000000}}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x2) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) [ 1401.685676][ T4687] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.5'. 03:39:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd"], 0x21c}}, 0x0) 03:39:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c, 0x0}}], 0x1, 0x0) 03:39:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd7000fe", @ANYBLOB="0b0000000800f1ff02000c"], 0x21c}}, 0x0) 03:39:51 executing program 5: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x63000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) [ 1402.218510][ T4698] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1402.288251][ T4701] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 03:39:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd4, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 03:39:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x200800, 0x1000, 0x0, 0x1}, 0x40) 03:39:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xf0, 0xc7, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 03:39:52 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000080)) 03:39:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd8, 0x102, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 03:39:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 03:39:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd7000fe", @ANYRES32=0x0], 0x21c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 03:39:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 1403.839520][ T4733] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000680)) 03:39:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd5, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 03:39:53 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, 0x0, 0x0) 03:39:53 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write(r2, &(0x7f0000000000)="92", 0x1) write$binfmt_misc(r2, 0x0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 03:39:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000000)=0xfffffffffffffd1f) 03:39:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x38, r2, 0x201, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x8000) 03:39:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:54 executing program 4: syz_genetlink_get_family_id$tipc(0xffffffffffffffff, 0xffffffffffffffff) 03:39:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:39:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd6, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 03:39:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 03:39:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 03:39:55 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 03:39:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="8e422408bb2e6e1432c1566d59882c0a", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="f7b442929a59d4493f304f0df53f4925", 0x10) 03:39:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1d, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:39:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/177, 0x29, 0xb1, 0x1}, 0x20) 03:39:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd7, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 03:39:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xfffffffffffffe27, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 03:39:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 03:39:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x80}, 0x40) 03:39:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001"], 0x21c}}, 0x0) 03:39:57 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'y\x00', 0x14, 0x6, 0x0, @remote, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:39:57 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 03:39:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:39:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 03:39:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd8, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:39:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, 0x0, 0x0) 03:39:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:39:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000660001"], 0x21c}}, 0x0) 03:39:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 03:39:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd7000fe", @ANYRES32=0x0, @ANYBLOB="0b000e000800f1ff02000c0006000500060000000800010075333200040002"], 0x21c}}, 0x0) [ 1409.543305][ T4852] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 03:39:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="f3d6f417f6d0fc1e36795bcf4b69c9eb", 0x10) 03:39:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [0x0, 0xff], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:39:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) 03:39:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29", @ANYRES32=0x0, @ANYBLOB="0b000e"], 0x21c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 03:39:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x40) [ 1410.441046][ T4872] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xd9, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 03:40:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6c4, &(0x7f00000001c0), 0x4) 03:40:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) write(r4, &(0x7f0000000000)="92", 0x1) write$binfmt_misc(r4, 0x0, 0x4) read(r3, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0x10034) 03:40:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x700) 03:40:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x21c}, 0x300}, 0x0) 03:40:00 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003460000dce8e4240669d92c8633", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 03:40:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:40:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x9, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 03:40:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 03:40:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7f, 0x800, 0x1000, 0x0, 0x1}, 0x40) 03:40:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 03:40:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xda, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 03:40:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x80, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 03:40:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 03:40:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 03:40:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 03:40:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 03:40:02 executing program 1: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xc0da6afad7d17d29) 03:40:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000200)=""/207, &(0x7f0000000100)=0xfffffffffffffdcd) 03:40:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, 0x0, 0x0) 03:40:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xdb, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x21c}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 03:40:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1a8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @local, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 03:40:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 03:40:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x40) 03:40:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c020000250001"], 0x21c}}, 0x0) 03:40:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1d, 0x0, 0x0, 0x101, 0x1}, 0x40) 03:40:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd7000fe", @ANYBLOB="0b0000000800f1ff02"], 0x21c}}, 0x0) [ 1415.249263][ T4972] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1415.663222][ T4978] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.2'. 03:40:05 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xdc, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c020000640001ef3cd6fedaf71870e1855773e489a75729448eb6010025bd7000fe", @ANYBLOB="0b000e0008"], 0x21c}}, 0x0) 03:40:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x7800}}) 03:40:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f00000001c0)=0x700, 0x4) 03:40:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)="1f", 0x1}], 0x2}, 0x0) 03:40:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r0}, 0xc) [ 1416.148566][ T4991] netlink: 488 bytes leftover after parsing attributes in process `syz-executor.4'. 03:40:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 03:40:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 03:40:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001"], 0x21c}}, 0x0) 03:40:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @private1, @empty}}) 03:40:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @broadcast}}}) [ 1416.692388][ T5001] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.3'. 03:40:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:06 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xdd, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 03:40:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 03:40:06 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 03:40:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd8, 0x300, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 03:40:06 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "ca080b", 0x10, 0x2c, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "742bd8", 0x0, "561fa1"}}}}}}}, 0x0) 03:40:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29", @ANYBLOB="0b000e000800f1ff02000c0006"], 0x21c}}, 0x0) 03:40:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025"], 0x21c}, 0x300}, 0x0) 03:40:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 03:40:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x278, 0x0, 0x530, 0x118, 0x668, 0x668, 0x668, 0x668, 0x668, 0x6, 0x0, {[{{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'wg2\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@mcast1}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'team_slave_1\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@local, @dev, [], [], 'ip6_vti0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @remote}, @ipv6=@remote}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6_vti0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x1, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r0) 03:40:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r0, r1}, 0xc) 03:40:08 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xde, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58fb}, 0x78) 03:40:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 03:40:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd7000fe", @ANYBLOB="0b000e000800f1ff02000c0006000500060008"], 0x21c}}, 0x0) 03:40:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x160, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x488, 0x488, 0x488, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'vxcan1\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6f36bee7a0b9a739e5e2117077f3c312d481f7fe197eea3d030b89e45131"}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 03:40:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 03:40:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x63000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:40:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 03:40:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc7}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 03:40:09 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xdf, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:09 executing program 1: pipe(&(0x7f00000029c0)) 03:40:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x300) 03:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0xe8040004}, 0xc) 03:40:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 03:40:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 03:40:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 03:40:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000660001ef3c29448eb6010025bd7000fe", @ANYBLOB="0b000e"], 0x21c}}, 0x0) 03:40:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:40:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 1421.490615][ T5100] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.1'. 03:40:11 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, 0x0, 0x0) 03:40:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18}}], 0xf}, 0x0) 03:40:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0xd0, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0xd0}}, 0x0) 03:40:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140)=0xffffffff, 0x4) 03:40:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x200000c4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x800, 0x1000, 0x9, 0x1}, 0x40) 03:40:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) 03:40:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x25}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 03:40:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) 03:40:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0xa4, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0xa4}}, 0x0) 03:40:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000029000100"/20, @ANYRES16=r1, @ANYBLOB="ff"], 0x24}}, 0x0) 03:40:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x8, 0xf8, 0x4, 0x4, @ipv4={'\x00', '\xff\xff', @local}, @remote, 0x20, 0xd752b41c6ed43fd1, 0x800, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r1, 0x2f, 0x9, 0x2, 0x1f, 0x12, @loopback, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2}}, 0x80, 0x8, 0x5, 0x7808000}}) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:40:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:40:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe1, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:13 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0xffffffffffffffd9, 0x76, &(0x7f0000000000)="37428fd8dd8aedef9909884024782fab6d2b497d2f273e579df883705ff823c61287d17037ea05b93e0225041d5946ca67f5cae9430e4620986206b70cecc75a5e6219d3af592667804a13b3f082f866de07d0ee0940054eef75e311a4358d", &(0x7f0000000080)=""/118, 0x0, 0x0, 0xfc, 0x53, &(0x7f0000000200)="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", &(0x7f0000000100)="9bbeb846d9824b83c762714a0147da08446e11ad38eabb46e2e9fb4bfc935549a9ffc3fffb692d2186e92ea90f4ff9a7dc9f0c1b676dfb3005cacc13e933595c94e450b134a5c22cd80f347bd644726ab8a36a", 0x1, 0x3ffc0000}, 0x98) 03:40:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef", @ANYBLOB="0b000e000800f1ff02"], 0x21c}}, 0x0) 03:40:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) [ 1424.212003][ T5153] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 03:40:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001", @ANYBLOB], 0x21c}}, 0x0) 03:40:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f00000001c0)=0x7, 0x4) 03:40:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000730001"], 0x21c}}, 0x0) [ 1424.892924][ T5169] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.3'. 03:40:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 03:40:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 03:40:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func={0x2}, @struct={0x3}]}, {0x0, [0x0, 0x61, 0x30, 0x5f]}}, &(0x7f0000000140)=""/177, 0x36, 0xb1, 0x1}, 0x20) 03:40:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe2, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 03:40:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f0000000040)) 03:40:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r0) 03:40:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, 0x0}, 0x0) 03:40:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 03:40:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)="1f", 0x1}, {&(0x7f0000000180)="d2", 0x1}], 0x3}, 0x0) 03:40:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x2, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:15 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:15 executing program 5: recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/153, 0x99, 0x2002, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 03:40:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe3, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:16 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300001e, 0x13, r0, 0x0) 03:40:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 03:40:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb6010025bd7000fe", @ANYBLOB="0b000e000800f1ff02000c000600050006000000080001007533"], 0x21c}}, 0x0) 03:40:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 03:40:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, 0x0, 0x0) 03:40:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29448eb60100", @ANYBLOB="0b000e000800f1ff02000c0006000500060000000800010075"], 0x21c}}, 0x0) 03:40:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000b00), r2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x461, @private2, 0xffffffe1}}, 0x0, 0x0, 0x46, 0x0, "29ee2930a5d8706a1ff950f8bd47a08b4a9dc417b255ad28794670c38de27bfce23ca02662fe0bdf94c954fbbcda25e7ef880936bc6449bc7705b8399d4fea5089837e4baf1331e1c72819badb920599"}, 0xd8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x76, 0xd2, 0x7ff, 0x40, @loopback, @private2, 0x7800, 0x10, 0x800, 0x2}}) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 03:40:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) [ 1428.457604][ T5242] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. 03:40:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe4, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7, 0x4) 03:40:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0200002e0001"], 0x21c}}, 0x0) 03:40:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c020000640001ef3c29", @ANYBLOB="0b000e000800f1ff02000c"], 0x21c}}, 0x0) 03:40:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x20000730, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 03:40:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) [ 1429.126454][ T5256] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1429.138786][ T5257] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x7800}}) 03:40:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 03:40:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func={0x2}, @struct={0x3}]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f0000000140)=""/177, 0x35, 0xb1, 0x1}, 0x20) 03:40:18 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 03:40:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 03:40:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe5, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2f, 0x1f, 0x3, 0x3, 0x19, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0x1}, 0x731, 0x7800, 0x9, 0x1ff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r1, 0x4, 0x2, 0x1, 0x7, 0x48, @loopback, @private0, 0x7, 0x8000, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r1, 0x4, 0x1f, 0xee, 0x8, 0x2, @mcast2, @local, 0x0, 0x8, 0x61fcbfcf, 0x6}}) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 03:40:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @remote}}}) 03:40:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0xd0, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0xd0}}, 0x0) 03:40:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:40:19 executing program 3: r0 = semget$private(0x0, 0x1, 0x110) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 03:40:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000290001000000000000ac97d6e1"], 0x24}}, 0x0) 03:40:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="23000000640001"], 0x21c}}, 0x0) 03:40:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'geneve0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 03:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x21c}, 0x300}, 0x0) 03:40:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0xa}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) [ 1431.456793][ T3128] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.463384][ T3128] ieee802154 phy1 wpan1: encryption failed: -22 03:40:20 executing program 3: r0 = semget$private(0x0, 0x1, 0x110) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 03:40:21 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe6, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:21 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000008, 0x0) 03:40:21 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) 03:40:21 executing program 4: pipe(&(0x7f00000086c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 03:40:21 executing program 2: pipe(&(0x7f00000086c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 03:40:21 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 03:40:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0x0) 03:40:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0xfffffffffffffd2a) 03:40:21 executing program 5: pipe(&(0x7f00000086c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:21 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000006a40), 0x6120c1, 0x0) 03:40:21 executing program 1: mount$fuse(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 03:40:22 executing program 2: pipe(&(0x7f00000086c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 03:40:23 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe7, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:23 executing program 3: pipe2$9p(0x0, 0xc00) 03:40:23 executing program 5: pipe(&(0x7f00000086c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 03:40:23 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) 03:40:23 executing program 4: pipe(&(0x7f00000086c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 03:40:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180), 0x2, 0x0) 03:40:23 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000003880), 0x14000, 0x0) 03:40:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)) fstat(r0, &(0x7f0000000000)) 03:40:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x18, 0x1, 0x1, "66c7c1cd"}], 0x18}, 0x0) 03:40:23 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x40305828, 0x970000) 03:40:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 03:40:24 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000009) 03:40:24 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe8, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:24 executing program 1: pipe(&(0x7f00000086c0)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 03:40:24 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000080)) 03:40:24 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xc}], 0xc}, 0x0) 03:40:24 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 03:40:24 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, 0x0) 03:40:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0045878, 0x0) 03:40:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x8}]}) 03:40:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 03:40:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x302}, 0x98) 03:40:25 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="2a2ed980e9d2", @val, {@ipv4}}, 0x0) 03:40:25 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1015, 0x0, 0x0) 03:40:26 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xe9, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0a012efc69576f"], 0xa) 03:40:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bff4c9e5a4077da4e269c3ebc9f190c401e6899b3278162bb43f35e0a79ada943ba83ed0571f65aecff6", 0x2a}, {&(0x7f0000000280)="61655535fd822f38482ca80c816848cfc126e9d3ede780d488b2ba869165bcf57d4c76e7096a6078f9ae89fcb7e224566c0fc1b21c0425d3848708af8dec7b7db66e5b580f7a5249beaf0a823641cb4453ff9269b4b5582684281d65722b25fdd6d0a6d2e7ca199fdb1078bd3c2032", 0x6f}], 0x2}, 0x0) shutdown(r0, 0x1) 03:40:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001500)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000440)=0x10) 03:40:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd4) 03:40:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000080), 0x4) 03:40:26 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, 0x0, 0x0) 03:40:26 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, 0x14) 03:40:26 executing program 4: open$dir(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01756cda3a2e"], 0xa) 03:40:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20080) 03:40:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:40:27 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="ca5bb2609ce5", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @broadcast, @empty, @broadcast}}}}, 0x0) 03:40:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xea, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:27 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140)=0x20, 0x4) 03:40:27 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000000), 0x4) 03:40:27 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000140), 0x4) 03:40:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000300)=ANY=[@ANYRES32=r3], 0x8) 03:40:27 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1013, 0x0, &(0x7f0000000080)) 03:40:28 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 03:40:28 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 03:40:28 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x47, 0x0, &(0x7f0000000040)) 03:40:28 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000340)=0x6, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) shutdown(0xffffffffffffffff, 0x0) 03:40:28 executing program 4: open$dir(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) 03:40:29 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) 03:40:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xeb, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:29 executing program 2: syz_emit_ethernet(0xfffffd22, &(0x7f0000000200)={@random="1dad72b6a6df", @empty, @val, {@ipv4}}, 0x0) 03:40:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 03:40:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000006c0)={r5, 0x2, "471a"}, &(0x7f0000001740)=0xa) sendmsg$inet_sctp(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)='X', 0x1}], 0x1, &(0x7f0000001780)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2400, 0x0, 0x0, r6}}], 0x1c}, 0x0) 03:40:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:40:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01756cda3a"], 0xa) 03:40:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:40:30 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:40:30 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) 03:40:30 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 03:40:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f00000000c0)="04", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:40:30 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="1dad72b6a6df", @local, @val, {@ipv6}}, 0x0) 03:40:31 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xec, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:31 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, 0x0) 03:40:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)="91", 0x1}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}, 0x104) 03:40:31 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x6, 0x4) 03:40:31 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000)=0x5, 0x4) 03:40:31 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, &(0x7f0000000080), 0x4) 03:40:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000380)='0', 0x1}], 0x1}, 0x0) shutdown(r1, 0x1) 03:40:31 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:40:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/142, 0x8e}], 0x1}, 0x40080) 03:40:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x70}, 0x2f182f78265c18cc) [ 1443.267218][ T5623] sctp: failed to load transform for md5: -2 03:40:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20180, 0x0, 0x0) 03:40:33 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xed, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 03:40:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:40:33 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 03:40:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f00000001c0)='T', 0x1}], 0x1, &(0x7f0000000140)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 03:40:33 executing program 3: open$dir(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000000)='./file0\x00') 03:40:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd4) 03:40:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000380)={0xffffffffffffff48, 0x1c, 0x3}, 0x1c) 03:40:33 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="05474de66cffcba941160b1c6040ce082b638ae2467243499b7e1608bd6f61515051bbb004d454ffcd5075b74743c2935a5b9545cc50ca7255f288b581585ac4194371438861210d5ef869fe", 0x4c}, {&(0x7f0000000140)="ecd5a5dc0bda74c97df4a99c38e170a6ee718650f1f3eb135f5f73ecffd79fd292d8603b4a45b7af46f0043494f9334073dc91359e16f0dcd21ccde1b0e85a3249ca46337960f8b603cb2f010527c4a58d57df86173e947a79d9046960e75b06f2f7f5c9322f7f30a02f770580f1286dbf599a8f5e5f9ed60d368af41347ff8438f93038ef16f8ae67b953bb34b1a900596cf10c913b5bb72aaa8797e393326e7c42ad4d0bf0ff78e5757f898ac2", 0xae}, {&(0x7f0000000200)="37fc3a57de3790a026c143695a52d755fecb7c96d230ac804a8e3e648a69b75bdc11b78f312b7a97f226f97b478edcbbf49e3f7a0ada7797621253c67434e425c6bea7aa05254742e2", 0x49}, {&(0x7f0000000280)="bce669c47d03ae178c5db46c7736bb12cf932ffc725941018aab833bbd42aff638ff69bba2da0480f9e7bcf90af3ae6660313c84364a2089d48ce6bbdc92ec62bba284ea9865cadf94696cc62cd14ec4e87db7ce845f88df862844b52384aa407a32be781180db9f1d6855959dd069ef97ba194ddb05", 0x76}], 0x4}, 0x0) 03:40:33 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="1dad72b63f000000000000000806000001140015"], 0x0) 03:40:34 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="05474de66cffcba941160b1c6040ce082b638ae2467243499b7e1608bd6f61515051bbb004d454ffcd5075b74743c2935a5b9545cc50ca7255f288b581585ac4194371438861210d5ef869fe18a64b545736e7e790340af9d7742c75b57d384c581f85608f7cab1e7e80c98b8cccff776eeb4efd030b1230d386ad3a002c9939c1ad176b445c976ae63824576bd4c5d51ab026aa296e01", 0x97}, {&(0x7f0000000140)="ecd5a5dc0bda74c97df4a99c38e170a6ee718650f1f3eb135f5f73ecffd79fd292d8603b4a45b7af46f0043494f9334073dc91359e16f0dcd21ccde1b0e85a3249ca46337960f8b603cb2f010527c4a58d57df86173e947a79d9046960e75b06f2f7f5c9322f7f30a02f770580f1286dbf599a8f5e5f9ed60d368af41347ff8438f93038ef16f8ae67b953bb34b1a900596cf10c913b5bb72aaa8797e393326e7c42ad4d0bf0ff78e5757f898ac2", 0xae}, {&(0x7f0000000200)="37fc3a57de3790a026c143695a52d755fecb7c96d230ac804a8e3e648a69b75bdc11b78f312b7a97f226f97b478edcbbf49e3f7a0ada7797621253c67434e425c6bea7aa05254742e2", 0x49}], 0x3, &(0x7f0000000340)=[{0xe0, 0x1, 0xffffff40, "cd970b485adba25fef4acf6ef50c686da2762bb5f785e12403d7404dfba3dc3a6176fa5a8f6201936d817fedb850b0cd19345c679a711415f4dd43eade5b70a09bcad25d2585770d268decaa705ef3b53f9985c135ba8fc7bdd288000980bf184b7308df82e72a9cc67af948980493023761d2d56670bd64b2ddc61c66bc9aa61f196cc349968aca44847bd4b54f67dc234e026ec2459bfdac40b5ea43c0a4b1ef928d5aaa30e4ca39eece74b9c8f5476fd97beee536bafc1605de3ae6df778563e45a4a82a4510039295648f4c7dc556c2aa0"}, {0x6c, 0x98, 0x10000, "bfbd8bb1212030ff6272ce8a31c8b4098ad0418e6a4cf2ad164f051efa1fef2c499dbf9121016bc0096badfc242cf86f40a03329a03fd7aea11cd6236cfb51112609ff05f289fbbbc178b48ed5093c06fcce68dbf4aa47a6974c63db973a"}], 0x14c}, 0x20000) 03:40:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0a012efc69576f38"], 0xa) 03:40:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xee, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:40:34 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:40:34 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd609bed650010000000000000000000120000000000008197d3"], 0x0) 03:40:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 03:40:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 03:40:35 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="05474de66cffcba941160b1c6040ce082b638ae2467243499b7e1608bd6f61515051bbb004d454ffcd5075b74743c2935a5b9545cc50ca7255f288b581585ac4194371438861210d5ef869fe18a64b545736e7e790340af9d7742c75b57d384c581f85608f7cab1e7e80c98b8cccff776eeb4efd030b1230d386ad3a002c9939c1ad176b445c976ae63824576bd4c5d51ab026aa296e01", 0x97}, {&(0x7f0000000140)="ecd5a5", 0x3}, {&(0x7f0000000200)="37fc3a57de3790a026c143695a52d755fecb7c96d230ac804a8e3e648a69b75bdc11b78f312b7a97f226f97b478edcbbf49e3f7a0ada7797621253c67434e425c6bea7aa05254742e2", 0x49}, {&(0x7f0000000280)="bce669c47d03ae178c5db46c7736bb12cf932ffc725941018aab833bbd42aff638ff69bba2da0480f9e7bcf90af3ae6660313c84364a2089d48ce6bbdc92ec62bba284ea9865cadf94696cc62cd14ec4e87db7ce845f88df862844b52384aa407a32be781180", 0x66}], 0x4}, 0x0) 03:40:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6027b36f00000000fe8000000000000000000000000000000000000000000001"], 0x0) 03:40:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e65"], 0xa) 03:40:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 03:40:35 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0xffffffffffffff95) 03:40:35 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0806000180f706"], 0x0) 03:40:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xef, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:36 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 03:40:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0x10) 03:40:36 executing program 1: socket(0x1c, 0x1, 0x84) 03:40:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000006c0)={@local, @random="8cfdaba0e128", @val, {@ipv6}}, 0x0) 03:40:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:40:36 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0xfff, 0x4) 03:40:36 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 03:40:36 executing program 4: open$dir(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:40:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10000, 0x0, 0x0) 03:40:37 executing program 5: syz_emit_ethernet(0x2fff, &(0x7f0000003200)={@random="1dad72b6a6df", @broadcast, @val, {@ipv6}}, 0x0) 03:40:37 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x200, 0x0, &(0x7f0000000040)) 03:40:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={&(0x7f00000000c0)=@in6, 0x1c, 0x0}, 0x0) 03:40:38 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000000), 0x4) 03:40:38 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0xe7d2d27926de134d) 03:40:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:40:38 executing program 3: open(&(0x7f0000001280)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) 03:40:38 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="4b5783c7d6c2", @val, {@ipv4}}, 0x0) 03:40:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x1c}, 0x98) 03:40:38 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, 0x0, 0x0) 03:40:38 executing program 4: select(0x8a, &(0x7f0000000040), 0x0, 0x0, 0x0) 03:40:39 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 03:40:39 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000240)={@random="1dad72b6a6df", @empty, @val, {@ipv4}}, 0x0) 03:40:39 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf1, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:39 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 03:40:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) 03:40:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000180)=0x8) 03:40:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:40:39 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="132ad78daf9d", @random="d70d2a24b339", @val, {@ipv6}}, 0x0) 03:40:40 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, &(0x7f0000000080)) 03:40:40 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:40:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000001740)={r3}, 0x8) 03:40:40 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f00000000c0)) 03:40:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000680)="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", 0x599, 0x0, 0x0, 0x0) 03:40:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000200)=[@rights, @rights, @rights], 0x30}, 0x0) 03:40:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf2, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:41 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="1dad72b6a6df", @empty, @val, {@ipv4}}, 0x0) 03:40:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x281, 0x0, 0xfff8}, 0x98) 03:40:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xfffffffffffffedb, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 03:40:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0}, 0x0) 03:40:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:40:41 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000240)=@abs={0x8}, 0x8, 0x0}, 0x180) 03:40:41 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000240), &(0x7f0000000100)=0xb0) 03:40:41 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1019, 0x0, &(0x7f00000000c0)) 03:40:41 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 03:40:41 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:40:42 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="1dad72b6a6df", @empty, @val, {@ipv4}}, 0x0) 03:40:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf3, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:43 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000080)) 03:40:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 03:40:43 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, &(0x7f0000000080)) 03:40:43 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[{0xc}], 0xc}, 0x0) 03:40:43 executing program 3: getresuid(&(0x7f0000000680), 0x0, 0x0) 03:40:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) 03:40:43 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000000)=0x7fffffff, 0x4) 03:40:43 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000300)) 03:40:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e9a9225a508fb1d"], 0xa) 03:40:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f6669f2256c65"], 0xa) 03:40:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 03:40:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf4, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 03:40:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 03:40:44 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="1dad72b6a6df", @empty, @val, {@ipv4}}, 0x0) 03:40:44 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:40:45 executing program 3: open$dir(&(0x7f00000012c0)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:40:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bff4c9e5a4077da4e269c3ebc9f190c401e6899b3278162bb43f35e0a79ada94", 0x20}, {&(0x7f0000000280)="61655535fd822f38482ca80c816848cfc126e9d3ede780d488b2ba869165bcf57d4c76e7096a6078f9ae89fcb7e224566c0fc1b21c0425d3848708af8dec7b7db66e5b580f7a5249beaf0a823641cb4453ff9269b4b5582684281d65722b25fdd6d0a6d2e7ca199fdb1078bd3c2032696dca880d71d490a55f", 0x79}], 0x2}, 0x0) shutdown(r0, 0x1) 03:40:45 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x200, &(0x7f0000000080), 0x4) 03:40:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000440), &(0x7f0000000180)=0xc) 03:40:45 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:40:45 executing program 3: socket$inet6_tcp(0x1c, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xfd}, &(0x7f00000000c0)={0x1ff}, 0x0) 03:40:46 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:40:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf5, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd4) 03:40:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a013e2f"], 0xa) 03:40:46 executing program 5: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="00faff00", @multicast1, @local, @local={0xac, 0x14, 0x0}}}}}, 0x0) 03:40:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f00000019c0)='~', 0x1}], 0x1}, 0x0) 03:40:46 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000340)) 03:40:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000180)=0x8) 03:40:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0xa}, 0xa) 03:40:46 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@random="1dad72b6a6df", @remote, @val, {@ipv4}}, 0x0) 03:40:47 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000100)=0x4000c, 0x4) 03:40:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="e7", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14, 0x84, 0x1, {0xac8}}], 0x14}, 0x0) 03:40:47 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 03:40:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf6, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:48 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="05474de66cffcba941160b1c6040ce082b638ae2467243499b7e1608bd6f61515051bbb004d454ffcd5075b74743c2935a5b9545cc50ca7255f288b581585ac4194371438861210d5ef869fe18a64b545736e7e790340af9d7742c75b57d384c581f85608f7cab1e7e80c98b8c", 0x6d}], 0x1, &(0x7f0000000340)=[{0xc}, {0xc}], 0x18}, 0x0) 03:40:48 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:40:48 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, &(0x7f0000000080)) 03:40:48 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002180), 0x4000, 0x0) 03:40:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10000, 0x0, &(0x7f0000000000)) 03:40:48 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 03:40:48 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x8000, 0x4) 03:40:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 03:40:48 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, 0x0, 0x0) 03:40:48 executing program 1: syz_emit_ethernet(0xffffffffffffff87, 0x0, 0x0) 03:40:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001200), 0x88) 03:40:49 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf7, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x201}, 0x98) 03:40:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x7}, 0x8) 03:40:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 03:40:49 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="1dad72b6a6df", @empty, @val, {@ipv4}}, 0x0) 03:40:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080), 0x8) 03:40:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012f"], 0xa) 03:40:50 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000080)) 03:40:50 executing program 3: r0 = socket(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 03:40:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bff4c9e5a4077da4e269c3ebc9f190c401e6899b3278162bb43f35e0a79ada943ba83ed0571f65aecff6", 0x2a}, {&(0x7f0000000a80)="9bdcc99aa2f3987e93711b696006ffa3087b80edc0aeb8d128816c9fd260b2369b31b31988d972e45a7f31d8ecf22388d7fee979e2d133c77797abbdb26db882b7ae5553d471dd4c943801cdbc9bbf6542e0e24816c2f60177c3865958a1f1069d9f12a5ab10fdc3c289e1eaaa6cda", 0x6f}], 0x2}, 0x0) shutdown(r0, 0x1) 03:40:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 03:40:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 03:40:51 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf8, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:51 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000000), 0x4) 03:40:51 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:40:51 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000040), 0xf) 03:40:51 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @random="2a2ed980e9d2", @val, {@ipv4}}, 0x0) 03:40:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="101f8bd355d7", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote={0xac, 0x14, 0x0}, @random="8a3931bad849"}}}}, 0x0) 03:40:52 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:40:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:40:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002900)={&(0x7f0000000280), 0xa, &(0x7f0000002800)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000002c0)="dce9e47c8f718e68468e3b303a984e0cf3a387a9c086338a46e8474da494459f771009e773ebb6d09ae9f2115aa0a01311ed39a3ccb5fade88e80912ce7e3a8513ca3431270c354d9567d1a76bd2245f4329123882962d430e58e9214bfd34f03dc6688920928e96602b8f63867dde48ead8fe0db94f9bf94324aff40c9765ef6b0655205683932aeafe6ac5995aac0a74e614ba22c31229f9a02ee989ca9369be2d87d6f6710862f1616b62175334364c13", 0xb2}, {&(0x7f00000013c0)="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", 0xf4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000028c0)=[@rights], 0x10}, 0x1) 03:40:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x10) 03:40:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)='m', 0x1}], 0x1, &(0x7f0000000540)=[@sndrcv={0x2c}], 0x2c}, 0x0) 03:40:52 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="05474de66cffcba941160b1c6040ce082b638ae2467243499b7e1608bd6f61515051bbb004d454ffcd5075b74743c2935a5b9545cc50ca7255f288b581585ac4194371438861210d5ef869fe18a64b545736e7e790340af9d7742c75b57d384c581f85608f7cab1e7e80c98b8cccff776eeb4efd030b1230d386ad3a002c9939c1ad176b445c976ae63824576bd4c5d51ab026aa296e01", 0x97}, {&(0x7f0000000140)="ecd5a5", 0x3}, {&(0x7f0000000200)="37fc3a57de3790a026c143695a52d755fecb7c96d230ac804a8e3e648a69b75bdc11b78f312b7a97f226f97b478edcbbf49e3f7a0ada7797621253c67434e425c6bea7aa05254742e2", 0x49}, {&(0x7f0000000280)="bce669c47d03ae178c5db46c7736bb12cf932ffc725941018aab833bbd42aff638ff69bba2da0480f9e7bcf90af3ae6660313c84364a2089d48ce6bbdc92ec62bba284ea9865cadf94696cc62cd14ec4e87db7ce84", 0x55}], 0x4}, 0x0) 03:40:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xf9, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 03:40:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 03:40:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0}, 0xc) 03:40:53 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000080)) 03:40:53 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000740)) 03:40:53 executing program 1: perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:40:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xc, 0x0}, 0x78) 03:40:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000380)=@id, 0x10, &(0x7f0000002740)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="1f9388c3d57650a85423a7c911b5ecccd1fe2fef5297332364c0d431657cdfa6163e0883c12b02457deafd53eb1bf0b21f4889732eb4844974e9aed45fb0833876b09b568c8b0528f4580f37394f76deab7e489a7252f0e22079b3fb028ed21b94ac42b8f36ef6505f7eab2402d4edb158a2185675ebe225f12e0a719c50369506e975e22250d1cbffa12ff19b556e724a373a0eb45c27618e6176d6e8e849a6b2a557623ed391420a9d1c6af65dbd31b3f3ce5ef517f164d09b89fd2035ba1b5a3d15cfa20d84dd43e8b214107dbb2eb749672d46448745b4702921f843de27e3243366", 0xe4}, {&(0x7f0000000400)="ea6e0122e7625926c86b91f92d0f756d2460fe5eba56043dc81f797e408686cf8b022afa6f2b9adc95ea5e7c3b63108a566187e0ceee22e9fbea25e2528324cf06", 0x41}, {&(0x7f0000000480)="569c93e17c2fc9c7b4d3c2fbd72411efa5b3bfa1010e544d9db8c144a2fe74349df30fa95fec8f696f3c59e6", 0x2c}, {&(0x7f0000001740)="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", 0xc70}], 0x5}, 0x0) 03:40:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5}, 0x40) 03:40:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:40:54 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000580)) 03:40:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xfa, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:54 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:40:54 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001440)="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", 0xfe2b}], 0x1}, 0x10) 03:40:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 03:40:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0) 03:40:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x2, 0x0, 0x0, 0x109}]}, &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:40:55 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 03:40:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 03:40:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001d00)={0x0, 0x0, 0x0, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:40:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x1}]}, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000500)=""/227, 0x3e, 0xe3, 0x1}, 0x20) 03:40:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x3}]}, &(0x7f0000000380)='syzkaller\x00', 0x7, 0xfa, &(0x7f00000001c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:40:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000a240)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1}, 0x221c1) 03:40:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xfb, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 03:40:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x3, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ff0f24000000000000000000850000f05c0000001800000058f5ffff00000000030000001800000006000000000000000000008095"], &(0x7f0000000380)='syzkaller\x00', 0x1, 0xff, &(0x7f00000000c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:40:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000f"], &(0x7f0000000180)=""/129, 0x3e, 0x81, 0x1}, 0x20) 03:40:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000001700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:40:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x9) 03:40:56 executing program 3: socketpair(0x23, 0x0, 0xffff04f8, &(0x7f0000000040)) 03:40:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01002f00000000000000240000002400000002000000000000000000000b"], &(0x7f0000000180)=""/129, 0x3e, 0x81, 0x1}, 0x20) 03:40:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000002a9c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:40:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], &(0x7f0000000180)=""/129, 0x3e, 0x81, 0x8}, 0x20) 03:40:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:40:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000000000002f1ff00000000000000000003000000000700000004"], &(0x7f0000000180)=""/129, 0x3e, 0x81, 0x1}, 0x20) [ 1468.494087][ T6327] BPF:Invalid magic [ 1468.519416][ T6327] BPF:Invalid magic 03:40:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xfc, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:40:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 03:40:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8510}]}, &(0x7f0000000380)='syzkaller\x00', 0x7, 0xfa, &(0x7f00000001c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:40:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000bf1ff000000000000000000010000000007"], &(0x7f0000000180)=""/129, 0x3e, 0x81, 0x1}, 0x20) 03:40:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x5}]}]}}, &(0x7f0000000500)=""/227, 0x36, 0xe3, 0x1}, 0x20) 03:40:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000500)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 03:40:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:40:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x6, 0xffffffffffffffff, 0x4) 03:40:58 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0/file0\x00'}, 0x10) 03:40:58 executing program 5: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:40:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 03:40:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xfd, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:40:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[{0x10, 0x1}], 0x10}, 0x0) 03:40:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7f}}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {0x5, 0x1}]}, @int={0xf}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000500)=""/227, 0x62, 0xe3, 0x1}, 0x20) 03:40:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010008000180d30000030180c202000000000000ffffffffffffaaaaaaaaaa20"]) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0xaf13, 0x7, 0x7, 0x586c}, {0x87, 0x1, 0x2}, {0x0, 0x16, 0x0, 0xde}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 03:40:59 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000005940)={0x9, 0x1, &(0x7f0000000440)=@raw=[@func], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3ef737f20454efdd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 03:40:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1471.004598][ T36] audit: type=1804 audit(1625024460.057:468): pid=6377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir577434352/syzkaller.ka080k/1619/memory.events" dev="sda1" ino=15880 res=1 errno=0 03:41:00 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) 03:41:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6080, 0x0) 03:41:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00'}) 03:41:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000380)='syzkaller\x00', 0x7, 0xfa, &(0x7f00000001c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:41:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000bf1ff006c"], &(0x7f0000000180)=""/129, 0x3e, 0x81, 0x1}, 0x20) [ 1472.235408][ T36] audit: type=1804 audit(1625024461.287:469): pid=6377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir577434352/syzkaller.ka080k/1619/memory.events" dev="sda1" ino=15880 res=1 errno=0 03:41:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x20) 03:41:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xfe, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000469000/0x4000)=nil, 0x4000, 0x3000008, 0x11, r2, 0xd18db000) 03:41:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 03:41:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x3, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d}}, &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:41:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1472.576275][ T6377] syz-executor.3 (6377) used greatest stack depth: 3960 bytes left 03:41:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=':', 0x1}], 0x1, &(0x7f0000001b00)=ANY=[], 0x110}, 0x81) close(r0) 03:41:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x3, 0x7, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @ldst, @exit, @ldst], &(0x7f0000000380)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000800)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:41:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x5, 0x1}]}]}}, &(0x7f0000000500)=""/227, 0x36, 0xe3, 0x1}, 0x20) 03:41:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000500)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 03:41:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x13}, 0x40) 03:41:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[{0x10}, {0x10}], 0x20}, 0x0) 03:41:02 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@map, 0xffffffffffffffff, 0x0, 0x15bc7d35fb8ec36f}, 0x14) 03:41:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000031000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf435857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fa2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135482dae93c7e33bdef00400000d8fd8c79a5d0967ab7e43686b4d3c43e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044708eb55b73c522cbdac753e77aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e041c7bb7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773ea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4e19545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc04c613d794745ae750f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c623537c8161e5c9398552720395df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428e85322f9fd317b29ec23b193b1d87625ac35fa05bf29e079d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e0eb4e1c7427fdcdfbde1cd99203cc1f28fb06e5f5a6c96ef934e80000b8000000000000004571078a2c4f9ee9ec3fe625c7b7be04cb1a741e14fa7c185cf19d4b6a3c8b91b373bf1b58196fac69b3d82699a2a17ed131b1e6dfd0ff077c598d6b4dea000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x0, 0xa, 0x0, 0x6}, 0x10}, 0x78) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003400)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xfffff800, 0x43, &(0x7f0000000100)=""/67, 0x0, 0x0, '\x00', 0x0, 0x7048ed8ab93b35b8, 0xffffffffffffffff, 0x8, &(0x7f0000003380)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 1474.124552][ T6430] ===================================================== [ 1474.131529][ T6430] BUG: KMSAN: uninit-value in hsr_addr_subst_dest+0x626/0x860 [ 1474.139130][ T6430] CPU: 0 PID: 6430 Comm: syz-executor.4 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 1474.149237][ T6430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1474.159315][ T6430] Call Trace: [ 1474.162610][ T6430] dump_stack+0x24c/0x2e0 [ 1474.166977][ T6430] kmsan_report+0xfb/0x1e0 [ 1474.171420][ T6430] __msan_warning+0x5c/0xa0 [ 1474.175965][ T6430] hsr_addr_subst_dest+0x626/0x860 [ 1474.181115][ T6430] hsr_forward_skb+0x1d27/0x27f0 [ 1474.186172][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.191405][ T6430] hsr_dev_xmit+0x133/0x230 [ 1474.195944][ T6430] ? is_hsr_master+0xb0/0xb0 [ 1474.200557][ T6430] xmit_one+0x2b6/0x760 [ 1474.204834][ T6430] __dev_queue_xmit+0x3432/0x4600 [ 1474.209894][ T6430] dev_queue_xmit+0x4b/0x60 [ 1474.214428][ T6430] __bpf_redirect+0x1461/0x16b0 [ 1474.219387][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.224616][ T6430] bpf_clone_redirect+0x4a1/0x660 [ 1474.229671][ T6430] ___bpf_prog_run+0x2b78/0xb950 [ 1474.234795][ T6430] ? stack_trace_save+0x123/0x1a0 [ 1474.239839][ T6430] ? bpf_csum_level+0x760/0x760 [ 1474.244721][ T6430] __bpf_prog_run512+0x12e/0x190 [ 1474.249677][ T6430] ? process_slab+0x13a0/0x1b70 [ 1474.254555][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.259785][ T6430] ? kmsan_set_origin_checked+0xa2/0x100 [ 1474.265440][ T6430] ? __msan_get_context_state+0x9/0x20 [ 1474.270932][ T6430] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 1474.276779][ T6430] ? __msan_get_context_state+0x9/0x20 [ 1474.282345][ T6430] ? irqentry_exit+0x12/0x50 [ 1474.286960][ T6430] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 1474.292798][ T6430] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1474.298978][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.304207][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1474.310036][ T6430] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1474.316127][ T6430] ? ktime_get+0x390/0x470 [ 1474.320570][ T6430] ? kmsan_get_metadata+0x4f/0x180 [ 1474.325717][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1474.331545][ T6430] ? __bpf_prog_run480+0x190/0x190 [ 1474.336692][ T6430] bpf_test_run+0x53f/0xe60 [ 1474.341300][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1474.347561][ T6430] bpf_prog_test_run_skb+0x1914/0x3500 [ 1474.353053][ T6430] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 1474.358977][ T6430] __do_sys_bpf+0xbe6f/0x1aba0 [ 1474.363764][ T6430] ? __msan_instrument_asm_store+0x22/0x130 [ 1474.369689][ T6430] ? __msan_get_context_state+0x9/0x20 [ 1474.375168][ T6430] ? irqentry_exit+0x12/0x50 [ 1474.379773][ T6430] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 1474.385610][ T6430] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1474.391792][ T6430] ? __msan_poison_alloca+0xec/0x110 [ 1474.397095][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.402308][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1474.408138][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.413353][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.418570][ T6430] __se_sys_bpf+0x8e/0xa0 [ 1474.422919][ T6430] __ia32_sys_bpf+0x4a/0x70 [ 1474.427439][ T6430] __do_fast_syscall_32+0x127/0x180 [ 1474.432666][ T6430] do_fast_syscall_32+0x77/0xd0 [ 1474.437540][ T6430] do_SYSENTER_32+0x73/0x90 [ 1474.442064][ T6430] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1474.448412][ T6430] RIP: 0023:0xf7fd0549 [ 1474.452489][ T6430] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1474.472119][ T6430] RSP: 002b:00000000f55ca5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 1474.480569][ T6430] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 1474.488570][ T6430] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 1474.496560][ T6430] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1474.504551][ T6430] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1474.512541][ T6430] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1474.520526][ T6430] [ 1474.522849][ T6430] Uninit was stored to memory at: [ 1474.527872][ T6430] kmsan_internal_chain_origin+0xad/0x130 [ 1474.533608][ T6430] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 1474.539603][ T6430] kmsan_memmove_metadata+0xe/0x10 [ 1474.544728][ T6430] __msan_memmove+0x46/0x60 [ 1474.549244][ T6430] hsr_create_tagged_frame+0x855/0x11b0 [ 1474.554806][ T6430] hsr_forward_skb+0x16e5/0x27f0 [ 1474.559761][ T6430] hsr_dev_xmit+0x133/0x230 [ 1474.564284][ T6430] xmit_one+0x2b6/0x760 [ 1474.568451][ T6430] __dev_queue_xmit+0x3432/0x4600 [ 1474.573493][ T6430] dev_queue_xmit+0x4b/0x60 [ 1474.578018][ T6430] __bpf_redirect+0x1461/0x16b0 [ 1474.582899][ T6430] bpf_clone_redirect+0x4a1/0x660 [ 1474.587949][ T6430] ___bpf_prog_run+0x2b78/0xb950 [ 1474.592981][ T6430] __bpf_prog_run512+0x12e/0x190 [ 1474.597928][ T6430] bpf_test_run+0x53f/0xe60 [ 1474.602457][ T6430] bpf_prog_test_run_skb+0x1914/0x3500 [ 1474.607943][ T6430] __do_sys_bpf+0xbe6f/0x1aba0 [ 1474.612711][ T6430] __se_sys_bpf+0x8e/0xa0 [ 1474.617066][ T6430] __ia32_sys_bpf+0x4a/0x70 [ 1474.621594][ T6430] __do_fast_syscall_32+0x127/0x180 [ 1474.626809][ T6430] do_fast_syscall_32+0x77/0xd0 [ 1474.631675][ T6430] do_SYSENTER_32+0x73/0x90 [ 1474.636209][ T6430] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1474.642551][ T6430] [ 1474.644906][ T6430] Uninit was created at: [ 1474.649135][ T6430] kmsan_internal_poison_shadow+0x66/0xd0 [ 1474.654876][ T6430] kmsan_slab_alloc+0x8e/0xe0 [ 1474.659564][ T6430] __kmalloc_node_track_caller+0xa4f/0x1470 [ 1474.665485][ T6430] __alloc_skb+0x4dd/0xe90 [ 1474.669997][ T6430] __pskb_copy_fclone+0x188/0x1920 [ 1474.675118][ T6430] hsr_create_tagged_frame+0x4aa/0x11b0 [ 1474.680691][ T6430] hsr_forward_skb+0x16e5/0x27f0 [ 1474.685648][ T6430] hsr_dev_xmit+0x133/0x230 [ 1474.690182][ T6430] xmit_one+0x2b6/0x760 [ 1474.694378][ T6430] __dev_queue_xmit+0x3432/0x4600 [ 1474.699416][ T6430] dev_queue_xmit+0x4b/0x60 [ 1474.703932][ T6430] __bpf_redirect+0x1461/0x16b0 [ 1474.708787][ T6430] bpf_clone_redirect+0x4a1/0x660 [ 1474.713818][ T6430] ___bpf_prog_run+0x2b78/0xb950 [ 1474.719194][ T6430] __bpf_prog_run512+0x12e/0x190 [ 1474.724142][ T6430] bpf_test_run+0x53f/0xe60 [ 1474.728677][ T6430] bpf_prog_test_run_skb+0x1914/0x3500 [ 1474.734248][ T6430] __do_sys_bpf+0xbe6f/0x1aba0 [ 1474.739059][ T6430] __se_sys_bpf+0x8e/0xa0 [ 1474.743488][ T6430] __ia32_sys_bpf+0x4a/0x70 [ 1474.747995][ T6430] __do_fast_syscall_32+0x127/0x180 [ 1474.753198][ T6430] do_fast_syscall_32+0x77/0xd0 [ 1474.758073][ T6430] do_SYSENTER_32+0x73/0x90 [ 1474.762580][ T6430] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1474.768915][ T6430] ===================================================== [ 1474.775845][ T6430] Disabling lock debugging due to kernel taint [ 1474.782002][ T6430] Kernel panic - not syncing: panic_on_kmsan set ... [ 1474.788704][ T6430] CPU: 0 PID: 6430 Comm: syz-executor.4 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 1474.798775][ T6430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1474.808846][ T6430] Call Trace: [ 1474.812121][ T6430] dump_stack+0x24c/0x2e0 [ 1474.816467][ T6430] panic+0x4c6/0xea7 [ 1474.820466][ T6430] ? add_taint+0x17c/0x210 [ 1474.824893][ T6430] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1474.831066][ T6430] kmsan_report+0x1de/0x1e0 [ 1474.836025][ T6430] __msan_warning+0x5c/0xa0 [ 1474.840552][ T6430] hsr_addr_subst_dest+0x626/0x860 [ 1474.845683][ T6430] hsr_forward_skb+0x1d27/0x27f0 [ 1474.850665][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.855993][ T6430] hsr_dev_xmit+0x133/0x230 [ 1474.860515][ T6430] ? is_hsr_master+0xb0/0xb0 [ 1474.865123][ T6430] xmit_one+0x2b6/0x760 [ 1474.869386][ T6430] __dev_queue_xmit+0x3432/0x4600 [ 1474.874436][ T6430] dev_queue_xmit+0x4b/0x60 [ 1474.878955][ T6430] __bpf_redirect+0x1461/0x16b0 [ 1474.883821][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.889029][ T6430] bpf_clone_redirect+0x4a1/0x660 [ 1474.894064][ T6430] ___bpf_prog_run+0x2b78/0xb950 [ 1474.899014][ T6430] ? stack_trace_save+0x123/0x1a0 [ 1474.904066][ T6430] ? bpf_csum_level+0x760/0x760 [ 1474.908940][ T6430] __bpf_prog_run512+0x12e/0x190 [ 1474.913883][ T6430] ? process_slab+0x13a0/0x1b70 [ 1474.918752][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.923960][ T6430] ? kmsan_set_origin_checked+0xa2/0x100 [ 1474.929588][ T6430] ? __msan_get_context_state+0x9/0x20 [ 1474.935039][ T6430] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 1474.940851][ T6430] ? __msan_get_context_state+0x9/0x20 [ 1474.946309][ T6430] ? irqentry_exit+0x12/0x50 [ 1474.950986][ T6430] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 1474.956945][ T6430] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1474.963097][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1474.968290][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1474.974093][ T6430] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1474.980154][ T6430] ? ktime_get+0x390/0x470 [ 1474.984570][ T6430] ? kmsan_get_metadata+0x4f/0x180 [ 1474.989681][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1474.995485][ T6430] ? __bpf_prog_run480+0x190/0x190 [ 1475.000724][ T6430] bpf_test_run+0x53f/0xe60 [ 1475.005236][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1475.011036][ T6430] bpf_prog_test_run_skb+0x1914/0x3500 [ 1475.016507][ T6430] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 1475.022405][ T6430] __do_sys_bpf+0xbe6f/0x1aba0 [ 1475.027163][ T6430] ? __msan_instrument_asm_store+0x22/0x130 [ 1475.033050][ T6430] ? __msan_get_context_state+0x9/0x20 [ 1475.038506][ T6430] ? irqentry_exit+0x12/0x50 [ 1475.043114][ T6430] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 1475.048937][ T6430] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1475.055117][ T6430] ? __msan_poison_alloca+0xec/0x110 [ 1475.060406][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1475.065606][ T6430] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1475.071429][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1475.076633][ T6430] ? kmsan_get_metadata+0x116/0x180 [ 1475.081850][ T6430] __se_sys_bpf+0x8e/0xa0 [ 1475.086191][ T6430] __ia32_sys_bpf+0x4a/0x70 [ 1475.090732][ T6430] __do_fast_syscall_32+0x127/0x180 [ 1475.095937][ T6430] do_fast_syscall_32+0x77/0xd0 [ 1475.100791][ T6430] do_SYSENTER_32+0x73/0x90 [ 1475.105395][ T6430] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1475.111733][ T6430] RIP: 0023:0xf7fd0549 [ 1475.115802][ T6430] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1475.135410][ T6430] RSP: 002b:00000000f55ca5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 1475.143831][ T6430] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 1475.151811][ T6430] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 1475.159777][ T6430] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1475.167739][ T6430] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1475.175722][ T6430] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1475.184815][ T6430] Kernel Offset: disabled [ 1475.189137][ T6430] Rebooting in 86400 seconds..