x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 12:35:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x3, &(0x7f0000000240), 0x8) 12:35:20 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2040) 12:35:20 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x40) 12:35:20 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, 0x0) 12:35:20 executing program 0: bpf$MAP_UPDATE_ELEM(0x21, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:35:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240), 0x20000248) 12:35:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x21, &(0x7f0000000240), 0x8) 12:35:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x3, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}]}]}, 0x34}}, 0x0) 12:35:20 executing program 0: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:35:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001740)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:35:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x12, 0x0, 0x0) 12:35:20 executing program 4: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 12:35:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 382.960840][ T7602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:35:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0), 0x0, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0), 0x0, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7b, 0x0, 0x0) 12:35:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0xffffffff, 0x4, 0x0, 0x1}, 0x48) 12:35:21 executing program 1: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000140)=@tcp6}, 0x20) 12:35:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), r0) 12:35:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xc46e468e01687201}, 0x14}}, 0x0) 12:35:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip_vti0\x00'}) 12:35:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x38, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) 12:35:21 executing program 5: r0 = socket(0x1e, 0x4, 0x0) bind$can_raw(r0, 0x0, 0x0) [ 384.230084][ T7644] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:35:22 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 12:35:22 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getpeername(r0, 0x0, 0x0) 12:35:22 executing program 2: r0 = socket(0x2a, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) [ 384.272979][ T7644] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:35:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x47}, 0x20) 12:35:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x71, &(0x7f0000000240), 0x8) 12:35:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240), 0x8) 12:35:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 12:35:22 executing program 5: r0 = socket(0x18, 0x0, 0x0) bind$rose(r0, 0x0, 0x0) 12:35:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x48}, 0x20) 12:35:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xff}, @mcast1}}) unshare(0x4c040000) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="381400003b9c6c7849dcbb", @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf2507000000060002000100000014001f000000000000000000000000000000000008000a0002000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc084) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) 12:35:22 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x3}, 0x10) 12:35:22 executing program 3: bpf$MAP_UPDATE_ELEM(0x1b, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="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", &(0x7f0000000140)=@tcp6}, 0x4c) 12:35:22 executing program 5: bpf$MAP_CREATE(0xc, &(0x7f00000068c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:22 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/time\x00') 12:35:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x704}, 0x14}}, 0x0) recvfrom$rose(r0, &(0x7f0000000000)=""/32, 0x20, 0x0, 0x0, 0x0) 12:35:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000740)={'xfrm0\x00', @ifru_map}) 12:35:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, 0x0, 0x0) 12:35:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x11}, 0x20) 12:35:22 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000180)={'xfrm0\x00'}) 12:35:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 12:35:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000002c0)={'bridge_slave_0\x00', @ifru_flags}) 12:35:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 12:35:22 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 12:35:22 executing program 4: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) 12:35:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000020901040000000000000000070000000800064000000001090001"], 0x38}}, 0x0) 12:35:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x1}, 0x10) 12:35:22 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000280)) 12:35:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xff}, @mcast1}}) unshare(0x4c040000) pipe(0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="381400003b9c6c7849dcbb", @ANYRES16=r1], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc084) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) 12:35:22 executing program 2: socket(0xa, 0x3, 0x83) 12:35:22 executing program 1: r0 = socket(0x11, 0x8000a, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, 0x0) [ 385.215569][ T7701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:35:23 executing program 3: socketpair(0x10, 0x3, 0x2, &(0x7f00000002c0)) 12:35:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000600)=""/248, 0x4e, 0xf8, 0x1}, 0x20) 12:35:23 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x2e) 12:35:23 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f00000068c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x6, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 12:35:23 executing program 2: bpf$MAP_UPDATE_ELEM(0x22, 0x0, 0x0) 12:35:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x18, &(0x7f0000000100)={0x0}}, 0x0) 12:35:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001fc0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000002000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:35:23 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:35:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x0, 0x0, 0x0, &(0x7f00000019c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 12:35:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x72, 0x0, 0x0) 12:35:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r0 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4e, 0x0, 0x0) 12:35:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x20}}, 0x0) 12:35:23 executing program 5: socketpair(0xa, 0x805, 0x0, &(0x7f0000000080)) 12:35:23 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 12:35:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f0000000240), 0x8) 12:35:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x6}, 0x10) 12:35:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 12:35:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0xc0189436, &(0x7f0000000180)={'syzkaller0\x00'}) 12:35:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7}, 0x48) 12:35:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xa, 0x0, 0x0) 12:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x401c5820, &(0x7f0000000340)) 12:35:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000001440)='ns/mnt\x00') 12:35:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 12:35:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000001}]}, 0x20}}, 0x0) 12:35:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x25, 0x0, 0x0) 12:35:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 12:35:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000180)={'syzkaller0\x00'}) 12:35:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000240), 0x8) 12:35:24 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) 12:35:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:24 executing program 5: bpf$MAP_UPDATE_ELEM(0x14, 0x0, 0x0) [ 386.604548][ T7786] sctp: [Deprecated]: syz-executor.1 (pid 7786) Use of struct sctp_assoc_value in delayed_ack socket option. [ 386.604548][ T7786] Use struct sctp_sack_info instead 12:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), 0x10) 12:35:24 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f00000068c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:35:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_ivalue}) 12:35:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:35:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1e, 0x0, 0x0) 12:35:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_ivalue}) 12:35:24 executing program 3: r0 = socket(0x11, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 12:35:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0xffffff89, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x20) 12:35:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 12:35:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 12:35:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xfff}, 0x20) 12:35:25 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 12:35:25 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8940, 0x0) 12:35:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5460, 0x0) 12:35:25 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 12:35:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 12:35:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2042) 12:35:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:25 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24048085) 12:35:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 12:35:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 12:35:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, 0xe) 12:35:25 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x40) 12:35:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$xdp(r0, &(0x7f0000000000), 0x10) 12:35:25 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300), &(0x7f0000000340)={0x77359400}, 0x0) 12:35:25 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000025c0)={0x24, @long}, 0x14) 12:35:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e4, 0x0) 12:35:25 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000200), 0x10) 12:35:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 12:35:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 12:35:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x3f, 0x0, "24af55af1fdfc6bfcfe4a4fc1f1208c44138777bef2410849e2baf8c2206de29054aa4134e2c3bb7b721e1f32b07b819c265104988ab2f99985b289642bbe8a1c2fa7a300aadd166c1d3185fc132c647"}, 0xd8) [ 387.716258][ T7852] tipc: Can't bind to reserved service type 0 12:35:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) 12:35:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x1100, 0x0, 0x0, 0x0) 12:35:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000240)) 12:35:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x305}, 0x14}}, 0x0) 12:35:25 executing program 0: syz_emit_ethernet(0x5e, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000340)={@multicast, @local, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:35:25 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:35:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 12:35:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:35:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0xc0045878, 0x0) 12:35:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002380)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) [ 387.943117][ T7873] ieee802154 phy0 wpan0: encryption failed: -22 12:35:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000080)=0xff82) 12:35:25 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 12:35:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$isdn(r0, 0x0, 0x0) 12:35:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x46) 12:35:25 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 12:35:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:35:25 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 12:35:25 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x0, 0x40001}, 0x8040) 12:35:25 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 12:35:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) 12:35:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x4020940d, 0x0) [ 388.282595][ T7897] ieee802154 phy0 wpan0: encryption failed: -22 12:35:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:35:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000240)={0x0, @rand_addr, 0x4e22, 0x0, 'none\x00', 0x0, 0xffff, 0x6c}, 0x2c) [ 388.429610][ T7907] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20002 12:35:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80108906, 0x0) 12:35:26 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) 12:35:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x8906, 0x0) 12:35:26 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 12:35:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:35:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000480)=[{}], 0x8) 12:35:26 executing program 5: socket(0x1d, 0x0, 0x8) 12:35:26 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 12:35:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0xb, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 12:35:26 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/175, &(0x7f00000000c0)=0xaf) 12:35:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004d40)={0x18, 0x1, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0xd8, &(0x7f0000000300)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:26 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x890b, 0x0) 12:35:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x401c5820, 0x0) 12:35:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x7, {{0x2, 0x0, @multicast1}}}, 0x90) 12:35:26 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000200)=0x80000000, 0x4) 12:35:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in, 0x0, 0x0, 0x0, 0x0, "2c2c714c68d136a34e93a293dbddba68a7975aa2c6e05c05588589a96ce471a342c889b58a641ea7af474852a73f2a51af4c1492f3be681683ed116a2c846c4f971c69cfb0a9419cb5e4aae5ff828a9c"}, 0xd8) 12:35:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'erspan0\x00'}, 0x18) 12:35:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x5450, 0x0) 12:35:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvmmsg$unix(r0, &(0x7f0000000480)=[{{&(0x7f0000000040), 0x0, &(0x7f0000000180)=[{&(0x7f0000000500)=""/186}], 0x0, &(0x7f00000005c0)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}]}}, {{&(0x7f0000000240)=@abs, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/20}, {&(0x7f0000000300)=""/46}, {&(0x7f0000000340)=""/244}]}}], 0x1, 0x0, 0x0) 12:35:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002380)={'vxcan0\x00'}) 12:35:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x3, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x8, 0x6, 0x10000, 0x2e, @private1, @mcast2, 0x1, 0x7800, 0x8}}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) 12:35:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 12:35:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4023, 0x0) 12:35:27 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:35:27 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:35:27 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x8801, 0x0) [ 390.047165][ T7954] IPVS: sync thread started: state = BACKUP, mcast_ifn = erspan0, syncid = 0, id = 0 12:35:27 executing program 2: getresuid(&(0x7f0000000440), 0x0, 0x0) 12:35:27 executing program 1: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000480)=[{&(0x7f0000000080), 0x0, 0x8000}, {&(0x7f0000000140)="90814bb98bac6a15d241d512a8ec57c592b98cbe75976e6f123e15", 0x1b}, {&(0x7f0000000180)="e71aa7843d662b0bf60e25db3478056c506ed7996bf54c62a23a2fb061b6674cb537037fd6c81bf31c638234f472e1bf0b6ab23a95cf1356a4bd2691e77cdb66b006680b0e5ffe740a055c31d6e4867b4c2f66d021f8f9b0835527fd858da82ae15d67b85fa0e3d63655ec3d5c399ac3678c6dd08b1a38ea0c26b669df3b949ddfc61bab8f57f7756cfe46badbfc1282dce1eae516dbfe827c1b", 0x9a, 0x200}, {&(0x7f0000000240)="1163b8b5e051d44c8337ad28aff4715aee361249fa92819d2f6d8257201d4c2ecd76b7edc7bf3be61e7c2a74756594debee8cac3694be316f6de899118bad51c1fcd9fc4dcf5b55e33fbd2aaaeec161aaffb7075ecf34625839c31b0a9c9142706f4d2ee06f258e2aece3b2700c1299fabc4da37cab22ccab62b18ec1e3ceea14c88c081a432957bd3d0c7994f5db65ce772764d3a8fc09c94353daffe57162c7b9ff46765d7e0b479d239a15ba13ecc34bb3a73a33f43e882c596a22b8a788688625a6082075c55817662e9fa5e58531ca2837e2ef4c20fa424df1b2dc6f110", 0xe0, 0x7fffffff}, {&(0x7f0000000340)="daf966b00282656ac39591c857f9bbb2ae7477c4939e1aebb0bbfb88d4c60b55dda3db8fcee00f07a641668858b37b37a9b27c38bee9b6bee4baea710425b91ab4a096a9a6c5cdf1760aeb4a74ce1745a1d8b7f40a42a81002200454a5bf073d9331e58ab6611887a9d1e2e26acc42a47ff6369dda414724fa45511c03945e7c060e2e2d4a0ab81b8c9755ca", 0x8c, 0x8000}], 0x1000008, &(0x7f0000000540)={[{'/proc/diskstats\x00'}, {'-4,],@'}, {'#%!!'}, {'^\'}'}, {'$\\!-,,&'}, {'/proc/diskstats\x00'}, {'/proc/diskstats\x00'}, {'/proc/diskstats\x00'}], [{@context={'context', 0x3d, 'root'}}]}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) 12:35:27 executing program 4: syz_open_dev$mouse(&(0x7f0000000080), 0xe180000000000000, 0x0) 12:35:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_STATUS={0x5}]}, 0x28}}, 0x0) [ 390.411256][ T7966] loop1: detected capacity change from 0 to 264192 [ 390.538661][ T7966] VFS: could not find a valid V7 on loop1. [ 390.706191][ T3756] I/O error, dev loop1, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:35:28 executing program 5: sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x7) 12:35:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback={0xff00}}, 0x1c) 12:35:28 executing program 2: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 12:35:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 12:35:28 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram0', 0x0, 0x0) 12:35:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)) 12:35:28 executing program 2: getresuid(&(0x7f0000000400), 0x0, 0x0) 12:35:28 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) 12:35:28 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000)=0x6, 0x4) 12:35:28 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:35:28 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x40800, 0x0) 12:35:28 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x185800) 12:35:28 executing program 5: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x6ba000) 12:35:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000001d80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xd6c, 0x5, 0x0, 0x1, [{0x488, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x2c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0x478, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x20, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x110, 0x5, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 12:35:28 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffb000/0x1000)=nil}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f00000000c0)={0x0, 0x1}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x7fff) 12:35:28 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x9cdc970ec328469e) 12:35:28 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x101800, 0x0) 12:35:29 executing program 2: clock_gettime(0x7, 0x0) 12:35:29 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) r2 = syz_open_pts(r1, 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x0, 0x0, "7058f008caa36ecbc3de9c73107261173cda07"}) sendfile(r2, r0, 0x0, 0x6f0a77bd) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, 0x0) 12:35:29 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x40081) 12:35:29 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000080), 0x800, 0x280841) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 12:35:29 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) 12:35:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON=@special}) 12:35:29 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffff80220f2b, 0x0) 12:35:29 executing program 3: r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000003c0)='./file0\x00', 0x10000000000000, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000100)=ANY=[]) openat(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) 12:35:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/diskstats\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 12:35:29 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 12:35:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 12:35:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0xb, 0xa, 0x0, @generic}) [ 391.579121][ T8023] loop3: detected capacity change from 0 to 264192 12:35:29 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000380)) 12:35:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xfffffffffffffe48, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR, @IEEE802154_ATTR_COORD_REALIGN={0xfffffffffffffe02}, @IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_COORD_REALIGN={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_BCN_ORD, @IEEE802154_ATTR_PAGE={0x5}]}, 0x54}}, 0x0) [ 391.634770][ T8023] MTD: Attempt to mount non-MTD device "/dev/loop3" 12:35:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0x0, 0xa, 0x0, @generic}) 12:35:29 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) [ 391.771806][ T8023] romfs: Mounting image 'rom 5f663c08' through the block layer 12:35:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 12:35:29 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x0) 12:35:29 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001740), 0xfb445eb4542735c5, 0x0) 12:35:29 executing program 3: socket(0x1e, 0x0, 0x40000009) 12:35:29 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$cgroup_pressure(r0, 0x0, 0x0) 12:35:29 executing program 0: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={&(0x7f00000008c0), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "33a9ecd3f2457469674cb97b9d"}]}, 0x44}}, 0x0) 12:35:29 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$cgroup_pressure(r0, &(0x7f0000000040)={'some'}, 0x2f) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 392.160790][ T3765] I/O error, dev loop3, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:35:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 12:35:29 executing program 3: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x7fff) 12:35:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 12:35:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 12:35:30 executing program 0: socket$packet(0x11, 0x2, 0x300) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x7}, 0x10) r0 = socket(0x11, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getpeername(r3, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000300)=0x80) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000a00)={&(0x7f00000008c0), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=0x0, @ANYBLOB="4c009900000000000000000008006e80040002001100070033a9ecd3f245746d674cb97b"], 0x44}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 12:35:30 executing program 1: socket(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 12:35:30 executing program 2: socket(0x28, 0x0, 0x100) 12:35:30 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0xc0) 12:35:30 executing program 5: syz_open_dev$mouse(&(0x7f0000000900), 0x20000000, 0x142) 12:35:30 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/key-users\x00', 0x0, 0x0) [ 392.464567][ T8064] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:30 executing program 4: socket(0x23, 0x0, 0x7fff) 12:35:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0xf}], 0x10}, 0x0) 12:35:30 executing program 0: socket(0x22, 0x0, 0x3) 12:35:30 executing program 5: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000fef000/0xf000)=nil) 12:35:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0xa}, 0x20) 12:35:30 executing program 0: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x1800) 12:35:30 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000100), &(0x7f00000000c0)=0x4f) 12:35:30 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x20c0, 0x0) 12:35:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/88, 0x58) 12:35:30 executing program 3: syz_open_dev$mouse(0xfffffffffffffffc, 0x0, 0x3bce1ede3eb96a29) 12:35:30 executing program 4: syz_open_dev$dri(&(0x7f0000000300), 0x401, 0x0) 12:35:30 executing program 0: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 12:35:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x88d0) 12:35:30 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x40200, 0x0) 12:35:30 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000240)='o', 0x1}], 0x2}, 0x0) 12:35:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 12:35:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:35:30 executing program 1: socket(0x18, 0x0, 0xffffffff) 12:35:30 executing program 4: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000080)="e783e192038984c179b2882f29a727f922fabdd11223bb4abf333e9a53ebfb74f8d3776441b7bc30059ae0fd0558ab87eafbf197d17b012ef54288b0a807df2fb471045488ca775ccfada8a07771a31bea461e3f8888789e230053fd82b593302625ae427fa4adca521a5640eb5adbf046b5a75372fb8bfc67dc311e057417e37084238befed2a2c75ffd5dc300f4e38f969dc7e8381f6901498c566c3b92d2861b0", 0xa2, 0x8000}, {&(0x7f0000000140)}, {&(0x7f0000000180)="e71aa7843d662b0bf60e25db3478056c506ed7996bf54c62a23a2fb061b6674cb537037fd6c81bf31c638234f472e1bf0b6ab23a95cf1356a4bd2691e77cdb66b006680b0e5ffe740a055c31d6e4867b4c2f66d021f8f9b0835527fd858da82ae15d67b85fa0e3d63655ec3d5c399ac3678c6dd08b1a38ea0c26b669df3b949ddfc61bab8f57f7", 0x87, 0x200}, {&(0x7f0000000240)="1163b8b5e051d44c8337ad28aff4715aee361249fa92819d2f6d8257201d4c2ecd76b7edc7bf3be61e7c2a74756594debee8cac3694be316f6de899118bad51c1fcd9fc4dcf5b55e33fbd2aaaeec161aaffb7075ecf34625839c31b0a9c9142706f4d2ee06f258e2aece3b2700c1", 0x6e, 0x7fffffff}], 0x1000008, &(0x7f0000000540)={[{'/proc/diskstats\x00'}, {'#%!!'}, {'^\'}'}, {'^$%!'}, {'$\\!-,,&'}, {'/proc/diskstats\x00'}, {'/proc/diskstats\x00'}, {'/proc/diskstats\x00'}], [{@context={'context', 0x3d, 'root'}}]}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) 12:35:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"8be7dee02249dab64f9304362f99b0f368d852bb86d82eb2813d749417e2"}) 12:35:30 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$isdn(r0, &(0x7f0000000800), 0x6) 12:35:31 executing program 3: socket(0x2, 0x2, 0x7f) 12:35:31 executing program 2: futex(0x0, 0x105, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:35:31 executing program 0: syz_open_dev$media(0xfffffffffffffffd, 0x0, 0x0) [ 393.344176][ T8118] loop4: detected capacity change from 0 to 264192 12:35:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)=0x9) [ 393.390123][ T8118] VFS: could not find a valid V7 on loop4. 12:35:31 executing program 5: getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 12:35:31 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f00000004c0)) 12:35:31 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8000, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 12:35:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) [ 393.602079][ T3756] I/O error, dev loop4, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:35:31 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) 12:35:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)) 12:35:31 executing program 0: syz_open_dev$dri(&(0x7f0000003dc0), 0x1ff, 0x20800) 12:35:31 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:35:31 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x4c040) 12:35:31 executing program 4: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000008, &(0x7f0000000540)={[], [{@context={'context', 0x3d, 'root'}}]}) 12:35:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/cgroups\x00', 0x0, 0x0) 12:35:31 executing program 2: socketpair(0x18, 0x0, 0xffffffff, 0x0) 12:35:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0x40}}) 12:35:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup/syz1\x00', 0x200002, 0x0) [ 393.820668][ T8150] VFS: could not find a valid V7 on loop4. 12:35:31 executing program 3: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)="11", 0x1}], 0x0, 0x0) 12:35:31 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x200000) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 12:35:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 12:35:31 executing program 2: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x3, @bcast}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) clock_gettime(0x0, &(0x7f0000003bc0)) 12:35:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'vxcan1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'ip6gretap0\x00'}}, 0x1e) 12:35:31 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_open_dev$mouse(&(0x7f0000000080), 0xe180000000000000, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 12:35:31 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 12:35:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 12:35:31 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=0x0, @ANYBLOB='L'], 0x44}}, 0x0) 12:35:31 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xfcb2) 12:35:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 12:35:31 executing program 1: setgroups(0x2, &(0x7f0000000140)=[0x0, 0xffffffffffffffff]) 12:35:31 executing program 4: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:35:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "41bc30e4"}, 0x0, 0x0, @userptr}) 12:35:31 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x30, 0xffffffffffffffff, 0x0) 12:35:32 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) [ 394.279159][ T8184] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:35:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:35:32 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) 12:35:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={&(0x7f00000008c0), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "33a9ecd3f2457469674cb97b9d"}]}, 0x44}}, 0x0) 12:35:32 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, &(0x7f0000000440)=@hci, &(0x7f00000004c0)=0x80) 12:35:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0, 0x1294}}, 0x0) 12:35:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, 0x0) 12:35:32 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 12:35:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x40, 0x0) 12:35:32 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00'}) 12:35:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 12:35:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) r2 = syz_open_pts(r1, 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x0, 0x0, "7058f008caa36ecbc3de9c73107261173cda07"}) sendfile(r2, r0, 0x0, 0x6f0a77bd) 12:35:32 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000100), 0x4, 0x4c040) 12:35:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) 12:35:32 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram0', 0x208481, 0x0) 12:35:32 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x24400, 0x0) 12:35:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"27690b95614e90498b44532bc456362019033353cf48478d2d329b127f1e", 0x80000001}) 12:35:32 executing program 4: syz_open_dev$radio(&(0x7f0000007240), 0x1, 0x2) 12:35:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)="86", 0x1}], 0x1}, 0x0) 12:35:32 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x69b0d510) 12:35:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:35:32 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)="86", 0x1}, {&(0x7f0000000240)='o', 0x1}, {0x0}, {&(0x7f0000000140)='H', 0x1}], 0x4, &(0x7f00000015c0)=[{0x28, 0x0, 0x0, "95c7388edd595eb04eef7ccacdbaca76a4"}], 0x28}, 0x88d0) 12:35:32 executing program 5: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x541400) 12:35:32 executing program 1: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000140)="90", 0x1}, {&(0x7f0000000240)="11", 0x1, 0x7fffffff}], 0x0, 0x0) 12:35:32 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$sequencer(r0, &(0x7f00000000c0)=""/125, 0x7d) 12:35:32 executing program 2: syz_mount_image$v7(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x55b}], 0x0, &(0x7f0000000500)) 12:35:32 executing program 4: getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) [ 395.126211][ T8240] loop1: detected capacity change from 0 to 264192 12:35:32 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 12:35:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000000)=0xadf) 12:35:32 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000025c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:35:32 executing program 1: r0 = fork() wait4(r0, 0x0, 0x8, &(0x7f0000000240)) [ 395.216773][ T8246] loop2: detected capacity change from 0 to 5 12:35:32 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 12:35:33 executing program 0: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="e783e192038984c179b2882f29a727f922fabdd11223bb4abf333e9a53ebfb74f8d3776441b7bc30059ae0fd0558ab", 0x2f, 0x8000}, {&(0x7f0000000140)="90814bb98bac6a15d241d512a8ec57c592b98cbe75976e6f123e", 0x1a}, {&(0x7f0000000180)="e71aa7843d662b0bf60e25db3478056c506ed7996bf54c62a23a2fb061b6674cb537037fd6c81bf31c638234f472e1bf0b6ab23a95cf1356a4bd2691e77cdb66b006680b0e5ffe740a055c31d6e4867b4c2f66d021f8f9b0835527fd858da82ae15d67b85fa0e3d63655ec3d5c399ac3678c6dd08b1a38ea0c26b669", 0x7c, 0x200}, {&(0x7f0000000240)="1163b8b5e051d44c8337ad28aff4715aee361249fa92819d2f6d8257201d4c2ecd76b7edc7bf3be61e7c2a74756594debee8cac3694be316f6de899118bad51c1fcd9fc4dcf5b55e33fbd2aaaeec161aaffb7075ecf34625839c31b0a9c9142706f4d2ee06f258", 0x67, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x8000}, {&(0x7f0000000400)="6daf189f8e0140c4376b067a4608cda9269d86e91eec06d4f5f0ee6049e408e862c6fd44b7234d37acf359c8f63bbdccae9aeab2327d74d529a7bb24d4887649c30a9ae6466ab2641f1dfbcb02f3996111f27eafbd02", 0x56, 0x2}], 0x1000008, &(0x7f0000000540)={[{'/proc/diskstats\x00'}, {'-4,],@'}, {'^\'}'}, {'^$%!'}, {'$\\!-,,&'}, {'/proc/diskstats\x00'}], [{@context={'context', 0x3d, 'root'}}]}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) [ 395.285594][ T8246] VFS: could not find a valid V7 on loop2. [ 395.294428][ T8253] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 12:35:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001e40), 0x240000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 12:35:33 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 12:35:33 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340), 0x500, 0x0) [ 395.436749][ T8262] loop0: detected capacity change from 0 to 264192 12:35:33 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000025c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:35:33 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 12:35:33 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 12:35:33 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r2 = syz_open_pts(r1, 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x0, 0x0, "7058f008caa36ecbc3de9c73107261173cda07"}) sendfile(r2, r0, 0x0, 0x6f0a77bd) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)) 12:35:33 executing program 2: socket(0x1, 0x0, 0x3f800) 12:35:33 executing program 3: syz_open_dev$mouse(&(0x7f0000002840), 0x1, 0x208201) [ 395.601894][ T8269] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 12:35:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/diskstats\x00', 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 12:35:33 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pressure(r0, &(0x7f0000000040)={'some'}, 0x2f) 12:35:33 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 12:35:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) 12:35:33 executing program 4: fanotify_mark(0xffffffffffffffff, 0x59a6a9af815388a2, 0x0, 0xffffffffffffffff, 0x0) 12:35:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14, r1, 0x1511}, 0x14}}, 0x0) 12:35:34 executing program 4: setgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0xee00]) 12:35:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4c000000300ee7"], 0x4c}}, 0x0) 12:35:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xd944361023c3b52}, 0xc, &(0x7f0000001900)={&(0x7f0000000640)=ANY=[], 0x1294}}, 0x0) 12:35:34 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x341000) 12:35:34 executing program 1: syz_open_dev$dri(&(0x7f0000003dc0), 0x0, 0x20800) 12:35:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000025c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1000000}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 12:35:34 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 12:35:34 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x8801, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000140)) 12:35:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000004bc0)=@gettclass={0x24}, 0x24}}, 0x0) 12:35:34 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 12:35:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 12:35:34 executing program 4: syz_open_dev$radio(0x0, 0x1, 0x2) 12:35:34 executing program 5: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000240)="1163", 0x2, 0x7fffffff}, {0x0}], 0x0, &(0x7f0000000540)) 12:35:34 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000300)=""/4096, 0x1000) 12:35:34 executing program 2: socket(0x0, 0x0, 0x526) 12:35:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={0x0, 0x0}) [ 396.893218][ T8317] loop5: detected capacity change from 0 to 264192 12:35:34 executing program 1: socket$packet(0x11, 0x2, 0x300) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x1, 0x7}, 0x10) r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x400}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}]}, 0x38}}, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x24040040) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getpeername(r3, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000300)=0x80) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000a00)={&(0x7f00000008c0), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=0x0, @ANYBLOB="4c009900000000000000000008006e80040002001100070033a9ecd3f245746d674cb97b9d000000"], 0x44}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x0) 12:35:34 executing program 4: socket(0x1e, 0x0, 0x9) 12:35:34 executing program 3: futex(0x0, 0x105, 0x0, 0x0, 0x0, 0x0) 12:35:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) connect$ax25(r0, 0x0, 0x0) 12:35:34 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1}}) 12:35:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00'}) [ 397.066083][ T8329] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 12:35:34 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) 12:35:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 12:35:34 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x2002) 12:35:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001800350900000000000000000a00000000000000000000000c00090008000000", @ANYRES32=r2], 0x28}}, 0x0) 12:35:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=0x0, @ANYBLOB='L'], 0x44}}, 0x0) 12:35:34 executing program 2: syz_open_dev$mouse(&(0x7f0000000900), 0x0, 0x6ba001) 12:35:35 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1002, 0x0) 12:35:35 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 12:35:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) [ 397.333012][ T8349] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 12:35:35 executing program 0: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000080)}, {0x0}], 0x0, &(0x7f0000000540)={[{'/proc/diskstats\x00'}]}) 12:35:35 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) 12:35:35 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 12:35:35 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:35:35 executing program 5: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x20006) 12:35:35 executing program 4: syz_open_dev$dri(&(0x7f0000000140), 0x3ff, 0x101400) 12:35:35 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0xb8c01) [ 397.532145][ T8362] VFS: could not find a valid V7 on loop0. 12:35:35 executing program 1: socket(0x28, 0x0, 0x7fff) 12:35:35 executing program 2: syz_mount_image$v7(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 12:35:35 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, 0x0, 0x0) 12:35:35 executing program 5: syz_mount_image$v7(0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="e7", 0x1, 0x8000}, {&(0x7f0000000140)="90", 0x1}, {&(0x7f0000000180)="e7", 0x1}, {&(0x7f0000000240)="1163", 0x2, 0x7fffffff}, {&(0x7f0000000340)="da", 0x1, 0x8000}, {&(0x7f0000000400)='m', 0x1}], 0x0, 0x0) 12:35:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000140)='io.pressure\x00', 0x2, 0x0) 12:35:35 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 12:35:35 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "41bc30e4"}, 0x0, 0x0, @userptr}) 12:35:35 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x634580, 0x0) [ 397.808230][ T8381] loop5: detected capacity change from 0 to 264192 12:35:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/diskstats\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, 0x0) ioctl$IOCTL_VMCI_VERSION(r1, 0x79f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000006880)={0x0, [], 0x0, "11ce6a3efaa6d3"}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000eaff58be61e34bffbddd69031dd889d94011bb06175662ca74756933191153ddebf0", @ANYRES16=r2, @ANYBLOB="000428bd7000fddbdf253000000008000300"], 0x70}, 0x1, 0x0, 0x0, 0x214823adb4938038}, 0x4000000) read$midi(r0, &(0x7f0000000040)=""/15, 0xf) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000005fc0)={&(0x7f0000005ec0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005f80)={&(0x7f0000005f40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x59}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x156}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000054}, 0x20000080) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000005fc0)={&(0x7f0000005ec0), 0xc, &(0x7f0000005f80)={&(0x7f0000005f40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000d67d58445284f03d617bbab0666fab1a", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xcc, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@key_params=[@NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}], @NL80211_ATTR_SSID={0xd, 0x34, @random="79402dff9af1b97477"}, @key_params=[@NL80211_ATTR_KEY_SEQ={0xe, 0xa, "df29d033a0b28799b77c"}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, '\f'}, @NL80211_ATTR_MAC={0xa}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @chandef_params, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_MAC={0xa}, @key_params=[@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "9970618b1f738f7e3786e23d86"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "a480fad9"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_SEQ={0xe, 0xa, "1f3618d7affc8f04bb90"}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x8044080) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 12:35:35 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 12:35:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x30, 0xffffffffffffffff, 0x0) 12:35:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:35:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 12:35:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0x0, 0x0, 0x0, @generic}) 12:35:35 executing program 5: socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) 12:35:35 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$sequencer(r0, 0x0, 0x0) 12:35:35 executing program 2: r0 = socket(0x11, 0x2, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 12:35:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 12:35:35 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000100)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 12:35:35 executing program 2: socketpair(0x22, 0x0, 0x10000, 0x0) 12:35:36 executing program 4: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0xae7509b9b7375f6e) 12:35:36 executing program 1: socketpair(0x11, 0x3, 0xb689, 0x0) 12:35:36 executing program 5: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) 12:35:36 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 12:35:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, 0x0) 12:35:36 executing program 2: syz_open_dev$mouse(0xfffffffffffffffc, 0x0, 0x0) 12:35:36 executing program 1: syz_open_dev$dri(&(0x7f0000000140), 0x9, 0x385000) 12:35:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:35:36 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0xe0200) 12:35:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000100)={@bcast, @null}) 12:35:36 executing program 3: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040), 0xfffffffffffffe87) 12:35:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x44}}, 0x0) 12:35:36 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x10) 12:35:36 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram3', 0x10201, 0x0) 12:35:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x2c}}, 0x0) 12:35:36 executing program 1: syz_open_dev$mouse(&(0x7f0000000900), 0x0, 0x0) fork() 12:35:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "33a9ecd3f2457469674cb97b9d"}]}, 0x44}}, 0x0) 12:35:36 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 12:35:36 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) 12:35:36 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffa000/0x4000)=nil) 12:35:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000640)=ANY=[], 0x1294}}, 0x0) 12:35:36 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) 12:35:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000600)={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc) 12:35:36 executing program 1: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x101) 12:35:36 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f000000a200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x24) 12:35:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000060180)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6b, "212f2461925104"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000061180)={0x100000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "841c9908bf8387"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000062180)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000063180)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000063380)={0x32f3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "bcdbd59e11a74f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000064380)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000064580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000065580)={0x772, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "fb72b4b5e10334"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000066580)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000066780)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000066980)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000066b80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000067b80)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000067d80)={0x6d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x38, "47f2320535efc4"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000068d80)={{0x0, 0x400, 0x10000, 0x1f, 0x100000001, 0x3, 0x5, 0x61, 0x38000, 0x8, 0x8001, 0x10000, 0x173c5c09, 0x6, 0x3f}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000069d80)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {r3}, {r4}, {0x0, r5}, {0x0, r6}, {0x0, r7}, {}, {}, {0x0, r8}, {}, {0x0, r9}, {}, {}, {}, {r10}, {r11}, {}, {r12}, {r13}, {r14}, {0x0, r15}, {r16}], 0x0, "afb7db661969c8"}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x4) 12:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 12:35:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) [ 398.981182][ T8469] sctp: [Deprecated]: syz-executor.2 (pid 8469) Use of int in max_burst socket option. [ 398.981182][ T8469] Use struct sctp_assoc_value instead 12:35:36 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x101041, 0x0) 12:35:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 12:35:36 executing program 1: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:35:37 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 12:35:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008"], 0x44}}, 0x0) 12:35:37 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) 12:35:37 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000001c0), 0xc800, &(0x7f0000000080)={[{}]}) 12:35:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/100, 0x64}, {0x0}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002c40)) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000008c0)='X', 0x1, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 399.626422][ T8489] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 12:35:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x1c0) 12:35:37 executing program 3: socket(0x22, 0x0, 0xc55) 12:35:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) 12:35:37 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xe389ecc7d14505f6) 12:35:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000340)="18094acfbcd2186f0c90421ea0093ce2b1eb4f772ad92ae7ec1300aa4cc9bb580f022cb4025a75eb11be5685ce0d3a80d5843e3efe25e360491c1aa607b31ee528f1f560465ea91ae6236d81aa752c6f7d2d7b7257b3110da87490a378fe6d56a7496d7312d60b147548fc716553357343da176eeab6c04404315d00d380480a8249ea4c3b98b979e42a6138afa2236f46320a6d551e8eb6d736e1264651bda00a42d1ac4fe94d361073f578597674d14b183611292cdeabeb8e73630229", 0xbe}, {&(0x7f0000000400)="8649b5a447bcb084335631f50dc92990db7b6c249e9a3f503467902670e7322224c093239710929c87d0432b3f4ac15541ba0313e8cc0c063ddbe6107356c6a13bc2411d0965ceeaa559c43bed0cac72f715fdb7c4939c165fc021c99217a86ca5b3860addb2ae9d92612237ed6612cba7050e23348180a3b5d67165cbebe36d6bd8d55f5e48692904dc409f28dd1f67894887f8ec5e555e2c269eefdc15ed0a6b8f59768cefa5c192b8396a2ce8c97b210f9c3e21b221e399eb332a757ea4d163073bee8da5a25afd1fb59aa00326f972362a2124c115ec3cd34b24884a0a34c9d76c2ba79b28c43d74cf1776860f2406b398d8e5", 0xf5}, {&(0x7f0000000500)="613da1e366424efd2623b62c7779aed98ebd3a6adc5498cbd6b42c9e1e03257b3461bc34ab278b9ec356fb91320f9be2382e2259d0c001f723cbcf897165a503f3bc897bb4f5d2ef8b772afaf34b50c0a2e54a28e142fc06fe7e70b85e7ab851ff4964ac778648099f1766074eb62d373ffbdad6c4c9e7a78f02357f78cabadf93cd6603f2e36f277e82e6b7a5d8d80f49dc785dccf946e8", 0x98}, {&(0x7f00000005c0)="5057cbdc2ba93c65aab0e6f529b259055a115b6be5a04ac7a72bbec6d959e3ba33a173dcb8c13c05032585f8cca7d611f7b40cc4e0391eb94164f653290fa10561d2eeefbe74a42769b8852b17efd27d88ca3ea7385abe7ec151f7c837b03b2f1f3db5449c55e1eccd85cc2d589179c56ee4f9ae2195d2a2f419d9852915940e6cedbb7ee0378f90bab3e7d6e1b522f0c55897e74fdd6c115e571b6ebea931ab1a1fe9e7d1c45f75741671cb44c9d01ab8d6a77519f86b1500ef8541ea269ca156d89e37de3305e774876738834fb423b8750efeeba8303f7176a11624840b3b05a28e06619fcf224abef7eb0c682225cc900b6641b0d6f8a64eb438b1e18195ce84b2de16ea2fedecb3929a82ab059987b626b582846e7753b75d59ec3eaf10c9edae71cba6c2145abfd42b6c8ce0ed98e650116e1ae474f26938519fd1b5fa467835b079b7ab83852c4863bf01e40063aa3b18f39ab4434f46d8ecb56077cb69e71f9dd35ef9ad5ad6", 0x16a}], 0x4}, 0x0) recvmsg$unix(r1, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000002d40)=""/80, 0x50}, {&(0x7f0000002dc0)=""/118, 0x76}], 0x2}, 0x0) 12:35:37 executing program 4: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x20000, 0x0) 12:35:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000340)="18094acfbcd2186f0c90421ea0093ce2b1eb4f772ad92ae7ec1300aa4cc9bb580f022cb4025a75eb11be5685ce0d3a80d5843e3efe25e360491c1aa607b31ee528f1f560465ea91ae6236d81aa752c6f7d2d7b7257b3110da87490a378fe6d56a7496d7312d60b147548fc716553357343da176eeab6c04404315d00d380480a8249ea4c3b98b979e42a6138afa2236f46320a6d551e8eb6d736e1264651bda00a42d1ac4fe94d361073f578597674d14b183611292cdeabeb8e73630229", 0xbe}, {&(0x7f0000000400)="8649b5a447bcb084335631f50dc92990db7b6c249e9a3f503467902670e7322224c093239710929c87d0432b3f4ac15541ba0313e8cc0c063ddbe6107356c6a13bc2411d0965ceeaa559c43bed0cac72f715fdb7c4939c165fc021c99217a86ca5b3860addb2ae9d92612237ed6612cba7050e23348180a3b5d67165cbebe36d6bd8d55f5e48692904dc409f28dd1f67894887f8ec5e555e2c269eefdc15ed0a6b8f59768cefa5c192b8396a2ce8c97b210f9c3e21b221e399eb332a757ea4d163073bee8da5a25afd1fb59aa00326f972362a2124c115ec3cd34b24884a0a34c9d76c2ba79b28c43d74cf1776860f2406b398d8e5", 0xf5}, {&(0x7f0000000500)="613da1e366424efd2623b62c7779aed98ebd3a6adc5498cbd6b42c9e1e03257b3461bc34ab278b9ec356fb91320f9be2382e2259d0c001f723cbcf897165a503f3bc897bb4f5d2ef8b772afaf34b50c0a2e54a28e142fc06fe7e70b85e7ab851ff4964ac778648099f1766074eb62d373ffbdad6c4c9e7a78f02357f78cabadf93cd6603f2e36f277e82e6b7a5d8d80f49dc785dccf946e8", 0x98}, {&(0x7f00000005c0)="5057cbdc2ba93c65aab0e6f529b259055a115b6be5a04ac7a72bbec6d959e3ba33a173dcb8c13c05032585f8cca7d611f7b40cc4e0391eb94164f653290fa10561d2eeefbe74a42769b8852b17efd27d88ca3ea7385abe7ec151f7c837b03b2f1f3db5449c55e1eccd85cc2d589179c56ee4f9ae2195d2a2f419d9852915940e6cedbb7ee0378f90bab3e7d6e1b522f0c55897e74fdd6c115e571b6ebea931ab1a1fe9e7d1c45f75741671cb44c9d01ab8d6a77519f86b1500ef8541ea269ca156d89e37de3305e774876738834fb423b8750efeeba8303f7176a11624840b3b05a28e06", 0xe4}], 0x4}, 0x0) recvmsg$unix(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000002d40)=""/80, 0x50}], 0x1}, 0x0) 12:35:37 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0xc0ed0000, 0x0) 12:35:37 executing program 1: mount$bpf(0x20100000, &(0x7f0000000000)='.\x00', &(0x7f00000001c0), 0x0, 0x0) 12:35:37 executing program 1: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0xf0, 0x0) 12:35:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000340)="18094acfbcd2186f0c90421ea0093ce2b1eb4f772ad92ae7ec1300aa4cc9bb580f022cb4025a75eb11be5685ce0d3a80d5843e3efe25e360491c1aa607b31ee528f1f560465ea91ae6236d81aa752c6f7d", 0x51}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000002d40)=""/80, 0x50}, {&(0x7f0000002dc0)=""/118, 0x76}], 0x2}, 0x0) 12:35:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x5) 12:35:38 executing program 4: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x20100000, 0x0) 12:35:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x13}, 0x48) [ 400.336524][ T8517] ======================================================= [ 400.336524][ T8517] WARNING: The mand mount option has been deprecated and [ 400.336524][ T8517] and is ignored by this kernel. Remove the mand [ 400.336524][ T8517] option from the mount to silence this warning. [ 400.336524][ T8517] ======================================================= 12:35:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0xfffffffffffff80b}}]}) 12:35:38 executing program 4: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) [ 400.519715][ T8531] bpf: Bad value for 'mode' 12:35:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf3, &(0x7f00000000c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='mode=000000000000009']) 12:35:38 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000480)=""/71, 0x47}], 0x1}, 0x40010040) 12:35:38 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0xf000, 0x0) 12:35:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000140)=""/103) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@appraise}]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x100) 12:35:38 executing program 3: mount$bpf(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x88000, 0x0) [ 401.187897][ T8537] bpf: Bad value for 'mode' 12:35:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f0000000040)='./file0\x00'}, 0x10) 12:35:38 executing program 1: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000001c0), 0xc0ed0000, 0x0) 12:35:38 executing program 4: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000001c0), 0x500, 0x0) 12:35:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000005c0)="7875ae83f8447b3ee628f2513fd43f083379865c246dd58c69bc115aca394304fb4bd66a6925ec2183be7a2e7022a5809940580711afbbeb3b8dc774e8528a901a717b510b85a49e724c42342ff79f94c83d8a8539c5d01afcc12fe88dcd027756f873d97d9e88de100728f7c0f22f92c96d03009f7331df29384900e25967f5fc74175e9e77eacb6d10d42323d1f95ba6b1a50ecf5d4b6f3ba60a03a6723f", 0x2000065f}, {&(0x7f0000000680)="9794f560a63231f67c5fd3ff7e76b9d71b8b4618a351ae39910150fe8c4b5496328461ff88e7d9e8cf1a6ed6df82561df57452ba72e07e97942d033aad9bf3a62fd69141e3dea9542bc34d4db81867e7648e44b61817fe6989472f307229ff615b50863e01582aa861ac4e467ea4fdde79a9ad46bcb878c358e260522280e6fb496bf8c4d9c600b1838dfd4749794299ae1c3e9d47a5c5d567c53ab8a5ee9010722c7eb2a14b98dc5684020daa6dc8b747eb004fe99392b0a7821b9c1d2583a68ff3986356aae3fafc4c0078177a3361f89d9b4c431303325b4201ea02f553aacedb1458504dc6aeac4e457ae74ba1259abee3b3a9253a047b02bceb7115f6b10e239df2ebcdc1b1299e71c6ef41bb6bf2f511524a742f1e16931da65b8c0cba78af8e2c47e437a6ca1deb521b60749d08053c229ff41340b45f6fca00258f284af84f6905683b21372f6e418bd3bf229c9ad3e4c8e5d947951dabfd6bddb4d46d8493f95b04dc80b0a41cf7d22bc97f3113ea452db8276f3da34b0650216fdfb666c5a6b81cc0032619f7b9caaa40b79d706af22c4c2f8576df13bd52c2150470f07cb31fdc7dda8345c286192cfa5fc607aafe17c14c6a515b1a2cad23e2763a40307b8dcfbb8501e6575aa5519e0a03b3616defc066f455c785447d13c50acc61c3876dc7d27e61cc65a76b9c35abb2df8bcf438cda8d2395a0d00a01bd1d76a54387521b727d39aafa5b803a52813647e96e0de88ef099b76c743d453a2e45709399305a7b5715d7854d3824f910bb1823c00c701c80a7ac76534817d58cfca67c27ed0d05e864d8316926a6d6353719569ad8410f4624dda1adc1099d56b791fa7916fadb55a6681d2a7325b5d05fb39c374a093e6e8200a2a94226c1fb049213722c06a0f689ab792a89a73f64540920388737b355302a54a554bd506f8e2eb24dd1d5a15b49c42ccbd6baa97a92b4a794ca1d450722b27535af198e56b04c45ac57426aae169fa199d1aa015c20e787ed3306931467613979db8b4ce775fb783b34ef72ea81530ecebec0ac73260aff0a2c339c39439c840b96fcaca8d830912c1adb68311226a34b3ed2b8050877f52d1ae5cb1aff5447178104e0e175cfaa4019f0e28b3c9a3083ee71a732cbe0bcd7ad348dd79a17c188428ccfc7eccf70730dd21fc9ceed265d9fea3c6f4adf5a264c281180ea20c4a27e1c58e459d50c426899f239e496a490ef7d74904cc8e345ee4618f2e9c40f78b680e02e7feee0e31b82b0088b6d53bd09b6c4c90140b5b2673f475556f876794f18cf895da37226a0c258ea849e6bdf7814e0ec0a61127a32aa1d3679f5c298a98b8e17ff26ae0399a69ef5ab3fa948607998bf699a9173647eb1a75161a5f2bb4189b7c2e58e3f09f409b92e5f1b03231c42e958e0eea5886375e9ca95106191d4c51d64a2bd1ee7aa0e1f7e05229e37915b73af822fa8ee6745b98c2d53506e2148f34539f382fdd66acd0056afec681f0ee395d63d9a0080e43752c2dfae97b47b73948f682a9f80b2eea300bf2d24783881a6789fb3ffe860425e6fbd315f5c07b3158e66ac41bfa54a2be47c44dcd19e8f2c4244192af68a8cf0510be2d629abb900e062149f6a9d2ec96f11489db0909b46a2aeec54380358b401c09bd5de43c0707e67a2c06c27ab2e87629c20264e07a3b43e4a67b0097dc8254c2de8166a977d05db29740e00c49f961f35bd5e5beecb9b5df80dd71420f64ee8eb6f21759d527d0cbe7905753a53cb8b2e99faa6ddc1e31d1576bc4939e4820470c1738bd1180a2dc07a29bebfadf761e71b3b4e58d20b37883c2cb230d2f43ad1b7c6e70bbff52f86ea58165b582ec624fa707d69dbcc26278990ead12f39cf8b78b50784df0e11718a736a668a61919d6e4328a17e9499945d3bbaf68a280b5529d02111b238a5b98f6719726901bbfc0318610f2a0abb80910dd9a59f72fcfd49bdb3135ed7825d0a0c82c72621d4f9537d5b769abdb710492d4238468bf754d56d787d6bb616bcbf7401d145db5f5f85124e8e9fcaa4b4cbd1ed12ccf229e1b9780ba7dcb0f6a6e459e9ed136cb63baa5da6b760614aca6f8d00ea88ae0ed6b69e8cdbddac7f797bbedf9f8e490bf2a233ea76dd073074fdc15bcb33ca44db4769830481330abed8cfa7cdd84f617d84a15f95322a85606b976037b46f900b72aa534d7e800ed02eda225e707c3c9a4b508651a5516893059c0068bdfe2081668428404f690c301b924a19304a3df3a7bb9f6064ceb399d5005c34fc9bc2227133618c443cb2813f6b5b38fcadc643e68444d094e1e09321d421a59fbc512a1e4c0ba7491e8db957fbdbdafb4f5f651d58a149e99b7183ddee44d58906cf6cadcef1f00602e75790fb1ce63805b81ccd0dee1ef50a6a15a51fb66041020cbfbc8cc5641c0577e673711c19f7493706b2570737e920ca209d6fe6da3e1e4e8d645517a697c276ea350dbbca599af6ac874639d27e8c99d4b17e1694a14ee4e1d1e5f35af545aaf0e1256d895296676502967027b8bf7e726fe14c6ff3247c4a93ef39dd9a0e54f96e6c5b00cdd3a54e69cd981ee9dc791ba742fa19ac5867acbcc0edd9ceb20fe2987bd75433492dba7b0c61e9246c7f82ed64cc2e9b35bbfe66338cb76a928f2ec394bf0a2c5d82dd5ec08b33987bc4efadf29c2e2d367e7d0ace9003c6c368cbec383079d466e14c9a9bb5e7737045174942cd0a14cbdad71b25dc8157fb0dfbf64855ce361ba33dafd5706f84a09745924af2a70e445ae2edee1fa1569ac4f97cbe922061fdff10d71d9cf06fd88609f44d16bb8cf44680c4666b660f6c7ed42c1f370dfb1318a10bc0ccb1644fd2bf177745015551efcc19ffc3a48994485848b3505b6f01ae69f31f7393259afa76c1ce38397c7c7721dd0d3e4dd7ae6563cc58cf60dcaa5f27a739a6993fe5d8c4876e56e4afdcaa5becf6a976ca6955f4da86e28962b84a0adfa636cbe0fe260da3f3460a1f78257524ff10e31c2e2b57529432a57efdb23f9fc6c9bfe2f0f2fac524cc737abc68f588b10e0ab4a74bf2c9d0500caa6ad1c9ce901f36552e566d67eda0ee78f4e847d0c2dc045180a060aa945bfe5551be8293ba85404f0b95e3fb537d516af83e15711162b5ab3721d7b1ee83ee54d587416631bfb382372ee6ce9e6431dcb3271d5ce3c4e50efd91de05cf27120beb5a64d865af550180ef5cc270f5c013ca7fc670fcb0d2b34ba663bb345e7e070e6dbcd9081db9aff3a9ed78ff13915d7bc06af6b98490999c806ee7dee73082b3832a79e545276da1ce03d3b2330e7e2a38c47cbfe03d5cb5cf0ed14338b07ea68931a225c92702633e0772f01a83d747991cf0d3012c108bee0733107d99a086dd270b9527c8a29ba09a389e0426c9fa47452ed8a463cd37ea606721249a46200ad2c220cff8e62ec3f335c4e9fc6512168d89bb69eee86411efe93f41d337a5af645431ab0071d0038ec576c3f633104f25b51f72f0d3de395877ba5ea9afedd69cd5fd45fb306f26cfc94d1db025d353910ff7348576eb031a1eff173898bdffc1b912cb38555314db20d2da3cdde6c3758ab5e606510f7be6a4183f2bdcb7082f9ce16c35724b9139adaddb6cc261f05aaaf9a9745373ed26ac0a1f748e5d8b988892a9f4681fa575bbfd9a7324c9344790e44b5594ec75fb220abf2e2197cc43844870448d2e75e78517458e026e72a23166ca52bb4abc86bac24b8a8486b18c3c646626c60b01b0d66c4af91618a7bb354ae2ff7708fe6cf307fee0d02921ef7fd472e349a6fb71cfbe05d377f17bf6c96b969a613c229d79174d4cb5b01df634c0864aec0f72b4e22f49604b5c1bd3636514c82e9d275522f71b41f4e64fefec7ede55e1c5d9ff7d442dd86618e25e4ee307f9a27c62f09f195ac71bf69c21212f2d8ab4cc596b07beed902d8005cf8495171cb8f6b4be707bd0308d9c68563010f63611e6f277392269a9241acc7941fe96176c93224227309b2f424aa3578b69ac2cab8159bbc4103cfb28b67ae87c4c78b8f1fafdab45e310a55f7e2e0dac3f3a4dd58348386b17cbd2f9a15d3d40351b24903391301ce3964c9d702a4cab4f1f794664383485cd54a90644f1a746c0f4ffc34779e98ebe9cccad9a4221a17b7150a0450bd21f27157d0a09ed9eaf6012ce9919b4cdb4076e847900231e1c929398fe9f43958d949a25934fcc0dc935ed97d5db16a6c460c9eae7298327688b2db764cf3860f3271ee53c3b2c7ec890e2ab8dcb254020a1de74f970eaa57f1edbee27656f97b58916bfda328426dc8b1d15efc5bb42aa49922435dce45901309689edbc84793533720440ddc11e76a201c9154b3f6a3197cc1997fab7a27686f9c7879362eb8f45e1c00295dbb34ec0ef2217af9c77bbdc49d4b9277834fa4785ce0b06d51e7d1f1fed8b23f3b8c393468b5c5169ec50ab43a78a01d1fa1eac6a8d6f226c3fdef75059ae8dcad54554c373ed348be43fa542e30692dd793aefb45d1f69bc35e62932c196e2e2d305ecd0053c16402edcde553714d74c72e71fa59ffd0e013ae4fa9671f2eba35484e6e54ee3ba26fe57d81f1fac44dc08712f5cb3a2d78ced120f59e0038fe5b9714a8aa4c0633c2c68f107ee0f5e2bab533b742c52883cf4ff267555667566b31116b83d2b4a02e9ae03d5cb6ff728b8e762d50a24617a9e72f3aade8051af48be16f9c5271411a770517466ea90cdad9d54f8e28eee4abcae5f703231795905867e809c43e9830204ea0cfdb79fb6fde27b4ba3ef711aa436a86c7655bff7fcca12633ec4bfc545994e4fad89f47a24c8b9c958714fc8a30fba5468c1577b12f8b5c4d72192649470792792a351e5563ff1816ff547f04ff57ba16a99817a59c6b2a7a6571d140118f6ce9240c4ef8f133f3aa689844eac46a7b14fd972148ca7024436d38f3e1d1e7b4633e11d374ea4a4602bb31cefaccbac8125649dec22c8662e1ffb1bc01aabafdb077a46b08634e39a2aeacb355b537e6f12f7fdfcda0c66090d450755f1fc6dabef5689938346a4afb6dd6fdf907e4928691a3b04f1eed5faabe63b073ffe3bde9107047817d3eccd5d945f7504cf8e37b1a2160e953e800085adb42f6a5e8cd36aa21c1fd823626da801b281398c1aa9e62f3cc6938900913a69abb3c4edc8cca2523918f82d609b50fa4939fa790c52908a4b12f0c6c983dea3b1bafa3adbd3ec6278f9f299f27c4b6a847df4d9513a29287e0433172e14981e91bfab2b3e505a9111b575a04c80b3ac2d3b912138e45ab5337db22259ca97f7f2719f578a4e3b51ab6c33381290b4583fce1c146ed4f4c1acf37ca267174d603e012e510e8f87b7411726117dc34e88b750a744de7072e95d19b57205e9d6412afa113aa9b684ea446fe4fab106071b47413aec92df9edaf9de18692bf29271036d37689d68d5adf64376214a899c8272291a4e581ce120ecbde9625d918ec0d18cdef6d67d460fcec262d0b2ac520eeaa82e91d4e239df09d030efdca098f2049b2f3c61e618dd57f4aef65e0bb69ce34a25b797a74df30181d70e2626c2650bf1a94cee723d2057f9b044bfac11cdee6e6859ab0d0465bc7e8071198fbf35ee8782dee64ef2c9df7ce7af62d203093836f55398b5a519880e7f87048a45737173d4e070e56e4e2f58456cebb23ce6c0958059acf20f92ccbd65e9fde9b146bcd43e963b017746a603326e23d70c94508ef6aaf2782809319aded8b9231b", 0x1000}, {&(0x7f0000001680)="699e1270b036d8ec2cf5acab725b90d740b8ebf98ff6fed117e63fe8d9965a645fb532c6c0bb124783bcca57a6af60af39e3eac2cd7399180cdc506984b8438dd5c92a5f9727d073f2ccfd887c59f52de05c66e975430ca9cec8dabff25a64dca59c3cc338c3728c16d49e937d07d294197965cb0154e249e283f00af2f2a42249619629ae526b1955c4dc84ba22db10c038839f15542fed3730454459c6fd59ccf52d15b0208495a1e2dec29072b627139c87cd7e2e907205", 0xb9}, {&(0x7f0000001740)="3cafbdfc24be203a07df32813be02254858fac6cece0330070b961201e0fefca56eda0bad05b2d9855888cbf575865495336c4b0ae90d16529f64ada1a6182bcf69e54fbba35fa4d0a3abea73b2a596dd048a62fdaa2826d26e4b48b0e86c044a365cc2f2eca06274a3a63320a2977f34019657779ce8a27886daf8feaead417b7e5b08f004773727a0e8ac02a899f9ef23b09ead1b3399c48f44186", 0x9c}, {&(0x7f0000001800)="d4caa75407678912ead3bab2f0a380cee1db399b9fc8387bda9d31a28af641c7310480750afdb7e23a78f798586b2d0c8c8d641bbe71a17e78499b10547cb3566a448caeb90797b6c9afe31692bee9dc9852446f2ceaa0d867f5baf1b5847d8276b5950ee6637583a0abd6233e6864f3f7391ff9e2b4bc656d2d09610a906206e5ba918056b8da537021c7b31264debb0197445b09147c6931fd11060c3071e7257e41bd468e94dfc32f0972328a7d3486c62fd449", 0xb5}, {&(0x7f00000018c0)="a06693483e2e3fb59ee041bc7a0f4a87f1bb563cfaf8fa39fd2a63fa4c89dabc16ba16f8c81b0713283afdeea40eb5cf016d2e70e2fd0ec2e1ac0773a739f3bf9c7baca96998e4adba098ff57288e424ead321e06e7c92a4282f5a7e94bf5382a2e0d28bcad7e268a878369dfb55fbfe3c96b0792547c0996ee06530aeede779afae1210a434bb969144d0f2f0879b0115a01a0f0321793cd2c43ab98f166d802c0cbc8ce55a98a9cef2b72114c82763102b6747078a2211ff7e8729275fc84084f58d1f05c2586ee5eadd4243444be514c09823b6cf6ce6c10795a2418f3b7a68c451b5ea42a92215c7", 0xea}, {&(0x7f00000004c0)="fe41921a5282a6a8ef0e3378983569d1e216625ef2bf7b781acb1a7036842cf9086f8cf27f991484", 0x28}, {&(0x7f00000019c0)="3b2d8dada95b434bf7ab1d765b09e8c48febcb1dcba8b672119f46d650208150675ffead9c35df1bf9f7b8098b4480cbb97f00032edc3440cad63a53e493f2517d03afbecf140b514ace87adeef53dd7478dfb89ac5fc67acddd440495f44ed6a9c1ddae16c9df2286a9453f63101cd8505390f431f56159f4be39d23b2ed45a89cd4dbac4a3c1374a09e1a0f5fbd74d067a1841", 0x94}, {&(0x7f0000001a80)="5754e6bfac3065297a85078d56e94c44010142cdf23e4951531580f39127de4203b97c8de68b32cf", 0x28}, {&(0x7f0000001ac0)="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", 0xa4a}], 0xa}, 0x0) 12:35:39 executing program 5: socketpair(0x22, 0x2, 0x3, &(0x7f0000000100)) 12:35:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000be00)={0x9, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000000e0000ec"], &(0x7f000000bc00)='GPL\x00', 0x4, 0xe2, &(0x7f000000bc40)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000008c0)="4f9a51394b52b28e9c70108525e800736ad56812d103f7be9761164852f462150342017edc8a1f8ca2bc9ee6bddcb3fe3d1de7a25f689caf4c4e1bb0e5f866ec672486c5988e93428d07155776f5079e1d1087410f6e5f5534a75e337cb90ad9b2778c844d0d7472aefcc1dd362a33b4d84db7d1c0cd9b6de93645a4fc6ec81e84ca089b502714154d0553948cab6d202d9f67ed7f", 0x95}, {&(0x7f00000000c0)="e3a655660e9ccc8b79bd30887343dd355483543de1f0bccd9751182e27253d191b13a21de1971b277e8931e4a4e8477dfee1d8bc95ed9754914fa5712d37545bfaecae60f28762", 0x47}, {&(0x7f0000000140)="135cade150823c22f69cba5f13fe1591a116768aff4485e23b798f6a544d47830b56d15dc4c3bdffcac833cecbc2f0d4729035bade66e1beea54c22f88b4fe5ea00280d7dfa1849ae0caebdba706bb08d1db58f10a2fd5ad50cfb882116709", 0xfffffda3}], 0x3}, 0x40841) 12:35:39 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001700)='ns/uts\x00') 12:35:39 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002a00)='ns/time\x00') 12:35:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/155, 0x28, 0x9b, 0x1}, 0x20) 12:35:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000340)="18", 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000041c0)=[{0x0}, {&(0x7f0000002dc0)=""/118, 0x76}], 0x2}, 0x0) 12:35:39 executing program 3: mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f00000001c0), 0x0, 0x0) 12:35:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file1\x00'}, 0x10) 12:35:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1000021, &(0x7f0000000640)={[{@mode={'mode', 0x3d, 0xfffffffffffffff7}}]}) 12:35:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f00000004c0)='./file0/file0\x00') 12:35:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1000021, 0x0) 12:35:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2012000, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0xa05890, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x141800, &(0x7f00000005c0)={[], [{@permit_directio}, {@dont_hash}, {@subj_type={'subj_type', 0x3d, 'seclabel'}}]}) mount$bpf(0x0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000980), 0x2120040, &(0x7f00000009c0)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0xd5}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xfffffffffffff40c}}], [{@appraise_type}, {@appraise}, {@fowner_gt={'fowner>', 0xee01}}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {&(0x7f00000004c0)=""/205, 0xcd}], 0x2, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x2020) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={&(0x7f00000008c0)='./file1\x00', r0}, 0x10) mount$bpf(0x0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000800), 0x80, &(0x7f0000000840)={[{@mode={'mode', 0x3d, 0x40}}], [{@dont_hash}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_appraise}]}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40820, &(0x7f0000002380)=ANY=[@ANYBLOB="6d6f64653d30313737373737373737373737373737373737373702000000736d616769633d30783030", @ANYRESDEC]) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x40, &(0x7f00000003c0)={[{}, {@mode={'mode', 0x3d, 0xc0000000000}}, {@mode={'mode', 0x3d, 0x3}}, {}], [{@seclabel}, {@context={'context', 0x3d, 'sysadm_u'}}, {@uid_lt}, {@uid_eq}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'ip_vti0\x00', @link_local}) 12:35:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2012000, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0xa05890, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x44000, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x141800, &(0x7f00000005c0)={[], [{@permit_directio}, {@dont_hash}, {@subj_type={'subj_type', 0x3d, 'seclabel'}}]}) mount$bpf(0x0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000980), 0x2120040, &(0x7f00000009c0)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0xd5}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xfffffffffffff40c}}], [{@appraise_type}, {@appraise}, {@fowner_gt={'fowner>', 0xee01}}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {0x0}], 0x2, &(0x7f0000000200)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={&(0x7f00000008c0)='./file1\x00', r0}, 0x10) mount$bpf(0x0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000800), 0x80, &(0x7f0000000840)={[{@mode={'mode', 0x3d, 0x40}}], [{@dont_hash}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_appraise}]}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40820, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'ip_vti0\x00', @link_local}) [ 401.677333][ T8570] bpf: Bad value for 'mode' 12:35:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 12:35:39 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000001c0), 0x5, 0x0) 12:35:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2122) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e", 0x1}], 0x1}, 0x0) 12:35:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 401.866163][ T8580] bpf: Bad value for 'mode' 12:35:39 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='.\x00', 0x0, 0xf0ffff, 0x0) 12:35:39 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0xa05890, 0x0) 12:35:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:35:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 12:35:39 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffa}, &(0x7f00000000c0)={0x77359400}, 0x0) 12:35:39 executing program 0: mount$binderfs(0x0, &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{}]}) 12:35:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x98}}, 0x0) 12:35:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "e299c4e59e3813f5"}}]}, 0x3c}}, 0x0) [ 402.035350][ T8597] cannot load conntrack support for proto=3 12:35:39 executing program 1: socket(0x1, 0x3, 0xffffffff) 12:35:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) 12:35:39 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1c000, 0x0) 12:35:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 12:35:39 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs2\x00', 0x0, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000180)='./binderfs2\x00', 0x0, 0x0, 0x0) 12:35:39 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) 12:35:39 executing program 4: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) fork() 12:35:40 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x100f02, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:35:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 12:35:40 executing program 5: connect$802154_dgram(0xffffffffffffffff, 0x0, 0xff59) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) 12:35:40 executing program 1: getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:35:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2}, 0x2) 12:35:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) 12:35:40 executing program 0: memfd_create(&(0x7f0000000800)='\'$)-$^.\\,(((}-:\'*^&\x00', 0x0) 12:35:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf25030000000800", @ANYRES32, @ANYBLOB="14001f"], 0x30}}, 0x0) 12:35:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f0000004c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x66, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @device_b}}, @preq={0x82, 0x3b, @not_ext={{0x0, 0x1}, 0x6, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{}, {{}, @broadcast}, {}]}}, @supported_rates={0x1, 0x2, [{0x16, 0x1}, {0x30}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_REALM={0xdb, 0xfa, "262fda14ddb50a9083f522531845f26af84b395346928ccf735353c4b4fde33d08ba0a4b2bbf826a349a1a213630c6635d22c7678e82374902d96cc8dd0e07e7c9b14ecdf701237789ddfa6eadd3f55c389c2283b61351d7758b3c28e5131d893e5666215a9afee92ae5509d513e534fc180fdc8e28887d6f73b35530e3cdb3c62c4981c1dfd4c0e67908614f4d28bc9163a6be5d987b99c9ce5dac52b49426a86306a196b95c0943d58d1efc1bf2307880abf539b4e692b6d67099aac3c10a24a275e940aee2bc98c6aa58047d24839d562192a130efb"}], @NL80211_ATTR_IE={0xfd, 0x2a, [@ibss={0x6, 0x2, 0xffff}, @prep={0x83, 0x1f, @not_ext={{}, 0x8, 0x1, @device_a, 0x5, "", 0xff, 0xfffff801, @device_a, 0x8}}, @random_vendor={0xdd, 0x53, "7863fa72135338c6d4c9db704462428586a1c267101d368fd3ffce5d25c9f96e88e90e164ba74b76312dad9240b40f7b091a2dea9bb739e2eb2853850e8428321dcae79cfd219b272d8f914c29d57bc8446bb8"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {{}, @broadcast}]}}, @mic={0x8c, 0x18, {0x0, "4d8f654a42b4", @long="149a706a4379d70d5a9a2e0b94691f92"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x79, 0xfa, "f5f760a74f02ad932b287ab2fb28f914ae64f3d278d030d47574e5d92bff8f9edbe309e426492630fa950f39505f0afbc62f49f59bbb38764127568cbfc22cfbb005e29922cf1ff8cee08a5d224d9960887d3178b08ea6e07f802dd8033c954374b7d355b9524b79a99a02b6c5ddafe70c2bbc227d"}, @NL80211_ATTR_FILS_ERP_REALM={0x53, 0xfa, "54e521f1063c510402ab9511c1b98f57164b3dcd3ebf0ab5f0819386340242f079bc74ee2f5066818e79954f25c76b13d3255a1769ff9aa9215b120ea8c7ccb7f8eaf79f2b958e4e1ebeb354d684c1"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "d533defbd2547de2eaa6923b"}, @NL80211_ATTR_FILS_ERP_RRK={0x44, 0xfc, "6e101f7e270a66bc8bfb5b63afe8da96b1e0e1a707d63eaede907e27185f103f4ee834f5442b981c654b2fa109055cd185c9ec16dd3e215c8cca9e981e33d37c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xe, 0xf9, "a527218672c4fcf2371a"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "323a194dc98f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1000}, @NL80211_ATTR_FILS_ERP_REALM={0xe1, 0xfa, "8412a47f70a3f26e3f832933874c8e9e7a881468698e4323aa880c74a16566966e61c782c3c8ed517d1692d2357f423101bfef9fe5834d8470ef0d4e8198887ada7d74da7c790edc7d4a82ddba20da5d42ab4dc37afa361d28a14888c27e6e17e016dd673f8747f93278c294029d947dbf741ab48e1051ff891df932ceb80e5ceac1d298edd06170f09480d7dbe14bcb8a3c4ac179e31d50b45f1099720473d08520e4a896ea1c0c18da82d3768312f9746c7b6c98826c640d629e166a59173e6d8dcae52c4f5e55dda27478bda04672c8141a85be1a4a2cd57ccb1813"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x39, 0xfa, "20e32e406b0e275cc54ed5ddfdf2a3dfa31e900f471e6eaf9f3e87b2b2b68af1ea302131558b183eccf9229e1a6754328d2759c45f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, @mic={0x8c, 0x18, {0x0, "c06259bf7869", @long="1a85ee51251a2b3a418fb666155fa6e5"}}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x1a5, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @tim={0x5, 0xc5, {0x0, 0x0, 0x0, "0501caacf8a836fd20e2a06aed23a84e09c4784892d4256d9b699768a9c0dc68b9873728500bd49ce95e9dfbd97fdf139d9be608bdc5f14cefcf639c8d84bc8e70caf8032ed05d305264f4cbd7a417fee52cfaef8df2b61f782e1c0b1b7f2be505ec51c1fad6146e767f0dda73e8e16539bb27ec70bda6b1e7bf26a627cf291e8eb2f70fe5ba13b1b067a539bf13550ba43c19f485f83f693d52bdf85648dbdf9f115a4b9dd14bf1198b945c3575a8fabee1b765c2aea6222adc83405747ca3b3aec"}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @supported_rates, @tim={0x5, 0x3a, {0x0, 0x0, 0x0, "c75b67e609f1921e2d8734511a6d3debfb389043292d81b9735de99a36ffbbcb3afded36554854a7b01d001b2687a0f4e467f2d02e8a2a"}}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_IE={0x1f1, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xad, {0x0, 0x0, 0x0, "7c23381f9f4e1c079d8aba3dd2c09e6aac648a03f78608170aab804423964e0cc0d8eb8fcb206f409720f7332dfa516a5ecd9ba27d66d17b8b7eeba67c6f5c6d5634d16697f632b10d2fe7455027fa238a528263cb500e9dc7b483625c1c1f27bc9c714a9b8040b43297f634ff577c5e2be6551b7dd20270ae0cf77ffa2ddcfafb85c416675fc256b51c62ee338a256b171afd7c4cbff7de61ac869bcffb96235304a52d964f83c231f5"}}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}, @chsw_timing={0x68, 0x4}, @fast_bss_trans={0x37, 0xc1, {0x0, 0x5, "bf7ef10fad5f55b763c13c6822e19e8a", "6c1c716ba63d07564cba6de8c8ccb8445d60b219784a545c4d9a7997c226b692", "bbf3b7700c129f09acb183f67bfce11f1430e3f287cff07aee838d493a189d0c", [{0x0, 0x15, "cdbd25b3174cec916b6e2b612823e271b8efa41d47"}, {0x0, 0x11, "557dee180457538d135ee1bacc484f6c94"}, {0x0, 0x6, "e30bf592b5fa"}, {0x0, 0x12, "6a07d31c7e14bb2b19507f0cceabd7ea107b"}, {0x0, 0x27, "1150c063c697291c791da5c3a2c06509c5b2cc7fe5891e8b26ea617c0978608524b5ac9ccea499"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x5fe, 0xfc, "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"}]]}, 0xec4}}, 0x0) 12:35:40 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 12:35:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000680)=0x80) connect$802154_dgram(r1, 0x0, 0x0) 12:35:40 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000640), 0x4, 0x0) [ 402.805942][ T8641] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 12:35:40 executing program 3: socket(0x22, 0x0, 0x281) 12:35:40 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) 12:35:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], &(0x7f00000000c0)=0x8) 12:35:40 executing program 1: socket$inet(0x2, 0x6, 0x65) 12:35:41 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2c0b00, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) 12:35:41 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 12:35:41 executing program 0: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 12:35:41 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x311000, 0x0) 12:35:41 executing program 1: memfd_create(&(0x7f0000000800)='\'$)-$^.\\,(((}-:\'*^&\x00', 0x3) 12:35:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) 12:35:41 executing program 1: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e09", 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x104) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r2, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000d00), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:35:41 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x28400, 0x0) 12:35:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1fd518e7de2a98a9559500efd21bea61e96e4aacab1237f2441274a9b6d485885202304dc6d70707a39ba9c9bbeafa210623f8e57148e6218ff9ee16b939df85", "4957d8b4c3019e88e5a5089a2bdf6a075a8661d2ebfa4d49a6f7147940441c59"}) 12:35:41 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7ff}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 12:35:41 executing program 5: socket(0x1d, 0x0, 0x8001) 12:35:41 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 12:35:41 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'xts(blowfish-asm)\x00'}, '\x00', '\x00', 0x0, 0x2000}}, 0xe0}}, 0x0) 12:35:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007e, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:35:41 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000080)=0x8) syz_usbip_server_init(0x3) 12:35:41 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x204040, &(0x7f00000000c0)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 12:35:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) 12:35:41 executing program 0: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x0, 0x0) 12:35:41 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:35:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc02c5341, &(0x7f0000000080)={0x0, @time}) [ 404.184205][ T8698] binder: Unknown parameter 'mask' [ 404.195464][ T8694] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 404.202387][ T8694] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 12:35:41 executing program 5: wait4(0xffffffffffffffff, 0x0, 0xa6e608b1e82f8f1c, &(0x7f0000000080)) 12:35:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:42 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc02c5341, &(0x7f0000000080)={0x0, @time}) [ 404.253171][ T8694] vhci_hcd vhci_hcd.0: Device attached [ 404.288749][ T8695] vhci_hcd: connection closed [ 404.292505][ T1084] vhci_hcd: stop threads 12:35:42 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001840)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "1be3fb1b98e5ad"}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x83, 0x0) [ 404.324531][ T1084] vhci_hcd: release socket [ 404.329084][ T1084] vhci_hcd: disconnect device 12:35:42 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x3f]}, 0x8}) 12:35:42 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc02c5341, &(0x7f0000000080)={0x0, @time}) 12:35:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000680)=0x80) connect$802154_dgram(r1, 0x0, 0x26) 12:35:42 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a3cfb64"}, 0x0, 0x0, @planes=0x0}) 12:35:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:35:42 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc02c5341, &(0x7f0000000080)={0x0, @time}) 12:35:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@can_newroute={0x14}, 0x14}}, 0x0) 12:35:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 12:35:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf250300000008001700", @ANYRES32, @ANYBLOB="14001f"], 0x30}}, 0x0) 12:35:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 12:35:42 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001840)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "1be3fb1b98e5ad"}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x83, 0x0) 12:35:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:35:43 executing program 1: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400400, 0x104) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001980)={0x0, 0x6}) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000100), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000d00), r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) [ 405.486511][ T8743] cannot load conntrack support for proto=3 12:35:43 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 12:35:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:35:43 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 12:35:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:43 executing program 1: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400400, 0x104) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001980)={0x0, 0x6}) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000100), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24c00, 0x0) 12:35:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) 12:35:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0xfffffffffffffecc) 12:35:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:35:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}]}, 0x20}}, 0x0) 12:35:44 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000880)) 12:35:44 executing program 1: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x204040, &(0x7f00000000c0)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 12:35:44 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)=ANY=[]) [ 406.588089][ T8776] binder: Unknown parameter 'mask' 12:35:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:44 executing program 4: r0 = socket(0x1, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 12:35:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4080) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000680)=0x80) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 12:35:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) timer_create(0x3, 0x0, &(0x7f0000000640)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r2, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffefd}, 0x78) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x0, 0xfb, 0x1, 0xd3, 0x0, 0x8b6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000440), 0x8}, 0x40006, 0x6, 0x400001, 0x3, 0x4, 0x1002, 0x934, 0x0, 0x44, 0x0, 0x7ffffffd}, 0xffffffffffffffff, 0xa, r0, 0x8) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000880)=[{&(0x7f00000010c0)="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"/4095, 0xfff}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf1", 0x3c}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd", 0x75}, {&(0x7f00000003c0)="f862b9de0282b0dc", 0x8}, {&(0x7f0000000680)="1e5831f62591f68b3c7833014aa4d7368a23b0cd1c6734d6acf1e31aa53752d06acee579d01bc20e4fa7de08b6eda1a7614ab289d7f43ce9f0a64491525cb6d658f71f4bac3ae2bba184fb58990b8a05bba5f98cfe0c4d6ea1bca805492ee8cd3691ebb5358213ec10bad7c5db8ed674f1ee4e1d73861ba172d96c61d04b4ea7d45b81bc6dcd9654c703d29606cde38df44f5a104ba507796c8955be7ebfc4db6901caaed25a6b8594ffd34b911a577ee950e9f46e4e3e8046c02aedec1d3d3dc31a78853e4f1dc82a7553b268b37115aa74508f40e89d4405a0eee1c4e97822dc95f685c437c43f", 0xe8}, {&(0x7f0000000780)="aab20733645f17554dd7c6ed6e465139e0933e0095eb734f1bd46ded4624d4f9cf5e3268d805fe3588ba94deaccbadb790122a1079373ca411391b40fccdaed6ff23122faf2d6374976df3cf143645cb73e009df4e511993eee6b65a5d996e2d8ff46764cfde042614ea89fc38f01290f5ad834370505fe28c03257686ed6fc0e6e19130c3da50c6b1b5fd8d57ec2918d28b706fa24bbc0a5ec5d74f0f1e9341f1026dcded78ec1bda653e17291d3938b70c9f3e29ed1dc33e407dce86d3c947272734ccbdc8d4e466fa6df7dfc99a245b2c0f7ca4625317dffe9e7f5cc92d72e71e09e74d41fb03b77d299f590f081664d3abf5", 0xf4}], 0x6, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) 12:35:44 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/1) 12:35:44 executing program 1: memfd_create(&(0x7f0000000040)=':]-\x00', 0x4) 12:35:44 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x412801, 0x0) 12:35:44 executing program 1: socket(0x29, 0x5, 0x7) 12:35:44 executing program 0: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008800}, 0x881) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x60001090}, 0x6000800) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x35}}}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_IE={0xa, 0x2a, [@sec_chan_ofs={0x3e, 0x1, 0x3}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x1f}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x1}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x2}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x7}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x1b}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x1}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x10}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0xc1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r1, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6, {0x2, 0x80, 0x6, 0x8683}}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x20, 0x24, [{0x24}, {0x1b, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x1b}, {0x5, 0x1}, {0x2, 0x1}, {0x36, 0x1}, {0x36, 0x1}, {0x3d, 0x1}, {0x2}, {0x36}, {0x48}, {0x36, 0x1}, {0x4}, {0x68, 0x1}, {0x36, 0x1}, {0x6c, 0x1}, {0x46b287aa5175ae55}, {0x18, 0x1}, {0x36}, {0x6c, 0x1}, {0x9, 0x1}, {0x12, 0x1}, {0x23}, {0x0, 0x1}, {0x2, 0x1}]}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x801) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x401, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000c40)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c00)={&(0x7f00000005c0)={0x5e4, r1, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xa9, 0xfc, "4a9ddf6d72e66e55e6c7319c07ff83028dcb0be88cdc21d5db601575381d4894a26098850f1d0f9d47e5eddf9b986695075a6d978794b2201c61398290c093bc7bccc4a86cc93193c2ba5ae6c7250d69782f584116dc66b0ad6f4d75381594f5ea8f51f246c8c0e7d4ec0bf48630d0585aa40234bf00c4d7cb8950e64df96b25da1719c05cbb6b222755581cfa1df83e1681ecc70ed3d91a814351165f1cf5774545b28507"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x2715}, @NL80211_ATTR_FILS_ERP_RRK={0xa2, 0xfc, "aebbb93a2243e5058103d90d11ee8462da1cf5b5f2a94f8669aeab0e5117f6d251697871ebe4886ad14c08ce14c5a2f9954880c727c713f30bc87c6a874f6b724859c6a7f5f3daf2d60ce592a023c94d605d6cf3ee14cdb527cb6c799ef017ce5f77853fd8e50673a3525a6465a84a2f2ca6549a0fbba14bc64e9ee600b3b2fceffab37cddd2fb7876fd1a75de3d0b0fa90d77ffa188407fb07d8a2ece04"}, @NL80211_ATTR_FILS_ERP_RRK={0x91, 0xfc, "b8c3351b322fabd516377b0673f32e92bb1dea7767a26550eb1fad74afc14b0b6832923d8902585626d4fb1028368881767612b8a8a259fb380300e5fb832d35f8e525ac190567082350c87679999081b89cd02fa6665e1d807f7204c94721bdc366e12343fe62a2bb6dbd67173e4fc09983eb482e3e4976f48d8d6393ddaaa881d208be352cb8ac099d33ef9b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x14, 0xf9, "4dc63007b71c869559236af9a0180573"}, @NL80211_ATTR_FILS_ERP_REALM={0x3c, 0xfa, "8c3dcd87367878d0208bbda958d970e637a3c249ef94f13d93557766ac0b8d5dcd9310e9353f2666260f7c765c8fa49929fbb3b38a96c170"}, @NL80211_ATTR_FILS_ERP_RRK={0x8e, 0xfc, "fff6f37a74fdd2af8f0f8b24554c27035225e7f059cf27d7c0394de6c94e5cf8a0b57261911ce8fa94b84637a8fe3a9462f35951e1d409a3cad9667e1ac73aea60092f4abb94af2ba600982845e370efdeba861b2d8a6f0a123709cf3474660168013593a8b5dd13fd1df38e25495ea81f00b77823e9e605b9ce30c61a35b7506349405ad9b5531544f3"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "bc319433a08f350d93"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3}], @NL80211_ATTR_IE={0x37, 0x2a, [@preq={0x82, 0x1a, @not_ext={{0x0, 0x1}, 0xaf, 0x40, 0x1, @broadcast, 0x7, "", 0x2, 0x1}}, @link_id={0x65, 0x12, {@random="11bfb8fee23d"}}, @sec_chan_ofs={0x3e, 0x1, 0x1}]}, @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x58, 0xfa, "4693bf43337ab25dd564f60d473297d96a693bd33ba4c7a36a0261303bdec7261c73474ec6c316ec8eee74b236c8fbe8b883d2d9165bc0df9a2cea8a0363a03cac2385f7366e185f6b252ccdb8ad3a9d13051e45"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x9}, @NL80211_ATTR_FILS_ERP_REALM={0xce, 0xfa, "3029a48a119353b6ba4dbea2350575ac8a4a064296d7333925bdd01e75e09b062a6c527ca223a34698687f86a37010bdef1b24c0bb48d631c03cd63e276c5dcd5acabc2205ab204c97b27b41900dd396f433b81f2eacc84ce44c3dbe3dd08353f1e7016045759478f66388b0f93582e7eb7ed07642ace06f513ad818157ede80ed7a48475cdca6a604e0d80eabf85558dcef696180b44600f92abdcf7e9b5773cb5abfec867caa941dbe8c8bfc8ddadbede2ae2c1bca6348d3080bb560d066a736c30ab31d97c4f5c00a"}, @NL80211_ATTR_FILS_ERP_REALM={0x4}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x4}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xb4, 0xfa, "eff3dd43ac30918d7a1c171ea09c89c6cf5b4d63ab7414da24ff507c4b4ae03a8009a9b643ea78d73da73301d74f1e6be123f864816839ece8fe76f6477b8922605fa36ae6ad9f5b7883cb5067bce1fe77a3adc61de2f379fae53ac7353cb5f0800c197daa9142673eaa10cc1d4b9f57712eabe6dd3d87fc77dace061914a55a922c1bd9134275ddc0a0d1e6bb36e31aed393b707bd1af72b38e097e55efcbb7c94a37e1e15cf204e3c62630051f7f8c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "a4e4aae798afcfcca7beb03742"}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_USERNAME={0xf, 0xf9, "d5481c15307a31f7fe062c"}, @NL80211_ATTR_FILS_ERP_REALM={0x29, 0xfa, "ec09b3352a05ed40bd3725751d1799cd61b6c1dfc20a9eeaf70a3a148ac7e75c29eac36668"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "9ffb6d4ab0"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xc, 0xf9, "f6e58699a12e8cbe"}], @NL80211_ATTR_IE={0x11, 0x2a, [@measure_req={0x26, 0x8, {0x4, 0x5, 0x81, "36f024d7fd"}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "20c67843b1"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "3dc312b2bf"}]]}, 0x5e4}}, 0x8006) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000d80)={&(0x7f0000000c80), 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x44, 0x0, 0x400, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = fork() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x24, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r4}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x20044001) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x87821224}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, r0, 0xe04, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x810) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x1c, r0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x4008) 12:35:44 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 12:35:44 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:35:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001840)={0x0, [], 0x0, "1be3fb1b98e5ad"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000004e180)=ANY=[@ANYBLOB]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x83, 0x0) 12:35:44 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) fork() syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 12:35:44 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000", @ANYRES32]) 12:35:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:44 executing program 0: connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) 12:35:44 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd12da45"}, 0x0, 0x0, @planes=0x0}) 12:35:45 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:35:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 12:35:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:45 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 407.427794][ T8818] binder: 8817:8818 ioctl c0306201 0 returned -14 12:35:45 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$usbip_server(r0, 0x0, 0x0) 12:35:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000006780)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0xe200000}, 0xc, &(0x7f0000006740)={&(0x7f0000004c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x65, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @device_b}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{}, {{}, @broadcast}, {}]}}, @supported_rates={0x1, 0x1, [{}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xd9, 0xfa, "262fda14ddb50a9083f522531845f26af84b395346928ccf735353c4b4fde33d08ba0a4b2bbf826a349a1a213630c6635d22c7678e82374902d96cc8dd0e07e7c9b14ecdf701237789ddfa6eadd3f55c389c2283b61351d7758b3c28e5131d893e5666215a9afee92ae5509d513e534fc180fdc8e28887d6f73b35530e3cdb3c62c4981c1dfd4c0e67908614f4d28bc9163a6be5d987b99c9ce5dac52b49426a86306a196b95c0943d58d1efc1bf2307880abf539b4e692b6d67099aac3c10a24a275e940aee2bc98c6aa58047d24839d562192a13"}], @NL80211_ATTR_IE={0xfd, 0x2a, [@ibss={0x6, 0x2}, @prep={0x83, 0x1f, @not_ext}, @random_vendor={0xdd, 0x53, "7863fa72135338c6d4c9db704462428586a1c267101d368fd3ffce5d25c9f96e88e90e164ba74b76312dad9240b40f7b091a2dea9bb739e2eb2853850e8428321dcae79cfd219b272d8f914c29d57bc8446bb8"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {{}, @broadcast}]}}, @mic={0x8c, 0x18, {0x0, "4d8f654a42b4", @long="149a706a4379d70d5a9a2e0b94691f92"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x79, 0xfa, "f5f760a74f02ad932b287ab2fb28f914ae64f3d278d030d47574e5d92bff8f9edbe309e426492630fa950f39505f0afbc62f49f59bbb38764127568cbfc22cfbb005e29922cf1ff8cee08a5d224d9960887d3178b08ea6e07f802dd8033c954374b7d355b9524b79a99a02b6c5ddafe70c2bbc227d"}, @NL80211_ATTR_FILS_ERP_REALM={0x51, 0xfa, "54e521f1063c510402ab9511c1b98f57164b3dcd3ebf0ab5f0819386340242f079bc74ee2f5066818e79954f25c76b13d3255a1769ff9aa9215b120ea8c7ccb7f8eaf79f2b958e4e1ebeb354d6"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "d533defbd2547de2ea"}, @NL80211_ATTR_FILS_ERP_RRK={0x41, 0xfc, "6e101f7e270a66bc8bfb5b63afe8da96b1e0e1a707d63eaede907e27185f103f4ee834f5442b981c654b2fa109055cd185c9ec16dd3e215c8cca9e981e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "a527218672c4fcf237"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "323a194dc9"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xe1, 0xfa, "8412a47f70a3f26e3f832933874c8e9e7a881468698e4323aa880c74a16566966e61c782c3c8ed517d1692d2357f423101bfef9fe5834d8470ef0d4e8198887ada7d74da7c790edc7d4a82ddba20da5d42ab4dc37afa361d28a14888c27e6e17e016dd673f8747f93278c294029d947dbf741ab48e1051ff891df932ceb80e5ceac1d298edd06170f09480d7dbe14bcb8a3c4ac179e31d50b45f1099720473d08520e4a896ea1c0c18da82d3768312f9746c7b6c98826c640d629e166a59173e6d8dcae52c4f5e55dda27478bda04672c8141a85be1a4a2cd57ccb1813"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x39, 0xfa, "20e32e406b0e275cc54ed5ddfdf2a3dfa31e900f471e6eaf9f3e87b2b2b68af1ea302131558b183eccf9229e1a6754328d2759c45f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "c06259bf7869", @long="1a85ee51251a2b3a418fb666155fa6e5"}}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x1a5, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @tim={0x5, 0xc5, {0x0, 0x0, 0x0, "0501caacf8a836fd20e2a06aed23a84e09c4784892d4256d9b699768a9c0dc68b9873728500bd49ce95e9dfbd97fdf139d9be608bdc5f14cefcf639c8d84bc8e70caf8032ed05d305264f4cbd7a417fee52cfaef8df2b61f782e1c0b1b7f2be505ec51c1fad6146e767f0dda73e8e16539bb27ec70bda6b1e7bf26a627cf291e8eb2f70fe5ba13b1b067a539bf13550ba43c19f485f83f693d52bdf85648dbdf9f115a4b9dd14bf1198b945c3575a8fabee1b765c2aea6222adc83405747ca3b3aec"}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @supported_rates, @tim={0x5, 0x3a, {0x0, 0x0, 0x0, "c75b67e609f1921e2d8734511a6d3debfb389043292d81b9735de99a36ffbbcb3afded36554854a7b01d001b2687a0f4e467f2d02e8a2a"}}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_IE={0x1f1, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xad, {0x0, 0x0, 0x0, "7c23381f9f4e1c079d8aba3dd2c09e6aac648a03f78608170aab804423964e0cc0d8eb8fcb206f409720f7332dfa516a5ecd9ba27d66d17b8b7eeba67c6f5c6d5634d16697f632b10d2fe7455027fa238a528263cb500e9dc7b483625c1c1f27bc9c714a9b8040b43297f634ff577c5e2be6551b7dd20270ae0cf77ffa2ddcfafb85c416675fc256b51c62ee338a256b171afd7c4cbff7de61ac869bcffb96235304a52d964f83c231f5"}}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}, @chsw_timing={0x68, 0x4}, @fast_bss_trans={0x37, 0xc1, {0x0, 0x5, "bf7ef10fad5f55b763c13c6822e19e8a", "6c1c716ba63d07564cba6de8c8ccb8445d60b219784a545c4d9a7997c226b692", "bbf3b7700c129f09acb183f67bfce11f1430e3f287cff07aee838d493a189d0c", [{0x0, 0x15, "cdbd25b3174cec916b6e2b612823e271b8efa41d47"}, {0x0, 0x11, "557dee180457538d135ee1bacc484f6c94"}, {0x0, 0x6, "e30bf592b5fa"}, {0x0, 0x12, "6a07d31c7e14bb2b19507f0cceabd7ea107b"}, {0x0, 0x27, "1150c063c697291c791da5c3a2c06509c5b2cc7fe5891e8b26ea617c0978608524b5ac9ccea499"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x5fd, 0xfc, "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"}]]}, 0xec4}}, 0x0) 12:35:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) r0 = syz_io_uring_setup(0x35d0, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x13, 0x20000000, r1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 12:35:45 executing program 4: mount$binderfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 12:35:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:45 executing program 3: socket(0x0, 0x2a, 0x0) 12:35:45 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 12:35:45 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 12:35:45 executing program 4: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x42a2fc84b8c1416f) 12:35:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f0000004c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x66, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x7, 0x0, @device_b}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{}, {{}, @broadcast}, {}]}}, @supported_rates={0x1, 0x2, [{0x16}, {0x30}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_REALM={0xdb, 0xfa, "262fda14ddb50a9083f522531845f26af84b395346928ccf735353c4b4fde33d08ba0a4b2bbf826a349a1a213630c6635d22c7678e82374902d96cc8dd0e07e7c9b14ecdf701237789ddfa6eadd3f55c389c2283b61351d7758b3c28e5131d893e5666215a9afee92ae5509d513e534fc180fdc8e28887d6f73b35530e3cdb3c62c4981c1dfd4c0e67908614f4d28bc9163a6be5d987b99c9ce5dac52b49426a86306a196b95c0943d58d1efc1bf2307880abf539b4e692b6d67099aac3c10a24a275e940aee2bc98c6aa58047d24839d562192a130efb"}], @NL80211_ATTR_IE={0xfe, 0x2a, [@ibss={0x6, 0x2, 0xffff}, @prep={0x83, 0x1f, @not_ext={{}, 0x8, 0x1, @device_a, 0x5, "", 0xff, 0xfffff801, @device_a, 0x8}}, @random_vendor={0xdd, 0x54, "7863fa72135338c6d4c9db704462428586a1c267101d368fd3ffce5d25c9f96e88e90e164ba74b76312dad9240b40f7b091a2dea9bb739e2eb2853850e8428321dcae79cfd219b272d8f914c29d57bc8446bb854"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b, 0x0, 0x5}}, @dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {{}, @broadcast}]}}, @mic={0x8c, 0x18, {0x0, "4d8f654a42b4", @long="149a706a4379d70d5a9a2e0b94691f92"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x79, 0xfa, "f5f760a74f02ad932b287ab2fb28f914ae64f3d278d030d47574e5d92bff8f9edbe309e426492630fa950f39505f0afbc62f49f59bbb38764127568cbfc22cfbb005e29922cf1ff8cee08a5d224d9960887d3178b08ea6e07f802dd8033c954374b7d355b9524b79a99a02b6c5ddafe70c2bbc227d"}, @NL80211_ATTR_FILS_ERP_REALM={0x53, 0xfa, "54e521f1063c510402ab9511c1b98f57164b3dcd3ebf0ab5f0819386340242f079bc74ee2f5066818e79954f25c76b13d3255a1769ff9aa9215b120ea8c7ccb7f8eaf79f2b958e4e1ebeb354d684c1"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "d533defbd2547de2eaa6923b"}, @NL80211_ATTR_FILS_ERP_RRK={0x44, 0xfc, "6e101f7e270a66bc8bfb5b63afe8da96b1e0e1a707d63eaede907e27185f103f4ee834f5442b981c654b2fa109055cd185c9ec16dd3e215c8cca9e981e33d37c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xe, 0xf9, "a527218672c4fcf2371a"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "323a194dc98f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xe1, 0xfa, "8412a47f70a3f26e3f832933874c8e9e7a881468698e4323aa880c74a16566966e61c782c3c8ed517d1692d2357f423101bfef9fe5834d8470ef0d4e8198887ada7d74da7c790edc7d4a82ddba20da5d42ab4dc37afa361d28a14888c27e6e17e016dd673f8747f93278c294029d947dbf741ab48e1051ff891df932ceb80e5ceac1d298edd06170f09480d7dbe14bcb8a3c4ac179e31d50b45f1099720473d08520e4a896ea1c0c18da82d3768312f9746c7b6c98826c640d629e166a59173e6d8dcae52c4f5e55dda27478bda04672c8141a85be1a4a2cd57ccb1813"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x39, 0xfa, "20e32e406b0e275cc54ed5ddfdf2a3dfa31e900f471e6eaf9f3e87b2b2b68af1ea302131558b183eccf9229e1a6754328d2759c45f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, @mic={0x8c, 0x18, {0x0, "c06259bf7869", @long="1a85ee51251a2b3a418fb666155fa6e5"}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_IE={0x1a5, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @tim={0x5, 0xc5, {0x0, 0x0, 0x0, "0501caacf8a836fd20e2a06aed23a84e09c4784892d4256d9b699768a9c0dc68b9873728500bd49ce95e9dfbd97fdf139d9be608bdc5f14cefcf639c8d84bc8e70caf8032ed05d305264f4cbd7a417fee52cfaef8df2b61f782e1c0b1b7f2be505ec51c1fad6146e767f0dda73e8e16539bb27ec70bda6b1e7bf26a627cf291e8eb2f70fe5ba13b1b067a539bf13550ba43c19f485f83f693d52bdf85648dbdf9f115a4b9dd14bf1198b945c3575a8fabee1b765c2aea6222adc83405747ca3b3aec"}}, @preq={0x82, 0x3b, @not_ext={{}, 0x8f, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @supported_rates, @tim={0x5, 0x3a, {0x0, 0x0, 0x0, "c75b67e609f1921e2d8734511a6d3debfb389043292d81b9735de99a36ffbbcb3afded36554854a7b01d001b2687a0f4e467f2d02e8a2a"}}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_IE={0x1f1, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xad, {0x0, 0x0, 0x0, "7c23381f9f4e1c079d8aba3dd2c09e6aac648a03f78608170aab804423964e0cc0d8eb8fcb206f409720f7332dfa516a5ecd9ba27d66d17b8b7eeba67c6f5c6d5634d16697f632b10d2fe7455027fa238a528263cb500e9dc7b483625c1c1f27bc9c714a9b8040b43297f634ff577c5e2be6551b7dd20270ae0cf77ffa2ddcfafb85c416675fc256b51c62ee338a256b171afd7c4cbff7de61ac869bcffb96235304a52d964f83c231f5"}}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}, @chsw_timing={0x68, 0x4}, @fast_bss_trans={0x37, 0xc1, {0x0, 0x5, "bf7ef10fad5f55b763c13c6822e19e8a", "6c1c716ba63d07564cba6de8c8ccb8445d60b219784a545c4d9a7997c226b692", "bbf3b7700c129f09acb183f67bfce11f1430e3f287cff07aee838d493a189d0c", [{0x0, 0x15, "cdbd25b3174cec916b6e2b612823e271b8efa41d47"}, {0x0, 0x11, "557dee180457538d135ee1bacc484f6c94"}, {0x0, 0x6, "e30bf592b5fa"}, {0x4, 0x12, "6a07d31c7e14bb2b19507f0cceabd7ea107b"}, {0x0, 0x27, "1150c063c697291c791da5c3a2c06509c5b2cc7fe5891e8b26ea617c0978608524b5ac9ccea499"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x5fd, 0xfc, "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"}]]}, 0xec4}}, 0x0) 12:35:45 executing program 0: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x104) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="150b000000000001000004000000040001"], 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 12:35:45 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) 12:35:45 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400400, 0x104) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000100), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x10000000, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x7}}}]}, {0xdfc}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 407.915409][ C0] sd 0:0:1:0: [sda] tag#3191 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.926046][ C0] sd 0:0:1:0: [sda] tag#3191 CDB: opcode=0xe5 (vendor) [ 407.932923][ C0] sd 0:0:1:0: [sda] tag#3191 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 407.942566][ C0] sd 0:0:1:0: [sda] tag#3191 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 407.952176][ C0] sd 0:0:1:0: [sda] tag#3191 CDB[20]: ba 12:35:45 executing program 0: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x104) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="150b000000000001000004000000040001"], 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:45 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2a40, 0x0) [ 408.038785][ T8856] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 12:35:45 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x8900, &(0x7f0000000000)={0x0, 0x100018}, 0x20) [ 408.128874][ T8856] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.134388][ C0] sd 0:0:1:0: [sda] tag#3192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.148611][ C0] sd 0:0:1:0: [sda] tag#3192 CDB: opcode=0xe5 (vendor) [ 408.155528][ C0] sd 0:0:1:0: [sda] tag#3192 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 408.165135][ C0] sd 0:0:1:0: [sda] tag#3192 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 12:35:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) [ 408.174744][ C0] sd 0:0:1:0: [sda] tag#3192 CDB[20]: ba 12:35:45 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400400, 0x104) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000100), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:45 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r0, 0x121, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2c}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4c}}]}, 0x30}}, 0x0) 12:35:45 executing program 1: mount$binderfs(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 12:35:45 executing program 0: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x8000000) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) perf_event_open(0x0, r0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r2, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) 12:35:46 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x3ff40, 0x0) 12:35:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 12:35:46 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400400, 0x104) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000100), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:46 executing program 0: r0 = socket(0xa, 0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20044045) 12:35:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:46 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440), 0x102c0, 0x0) 12:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2503", @ANYRES32], 0x30}}, 0x0) 12:35:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @broadcast}, &(0x7f00000000c0)=0xc) 12:35:46 executing program 4: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 12:35:46 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:35:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept(r0, 0x0, 0x0) 12:35:46 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6715ea04"}, 0x0, 0x0, @userptr}) [ 408.734328][ T8896] binder: Unknown parameter 'rootcontext' [ 408.753961][ T8895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 12:35:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x3d) 12:35:46 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "13fec59e"}}) 12:35:46 executing program 4: socket(0x2, 0x0, 0x7e450ff1) 12:35:46 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20044045) 12:35:46 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:35:46 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 12:35:46 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4080) 12:35:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 12:35:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) [ 409.232994][ T8915] QAT: failed to copy from user cfg_data. 12:35:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:47 executing program 5: mount$binderfs(0x0, &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x8800, &(0x7f00000001c0)={[{}]}) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 12:35:47 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 12:35:47 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r0, 0x121, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 12:35:47 executing program 0: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 12:35:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:35:47 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 12:35:47 executing program 3: syz_init_net_socket$ax25(0x3, 0x1, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000008c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001a80)={'broute\x00', 0x0, 0x3, 0x5b, [0x4, 0xfffffffffffffff9, 0x6, 0x8, 0x7, 0x3], 0x3, &(0x7f0000001980)=[{}, {}, {}], &(0x7f0000001a00)=""/91}, &(0x7f0000001b00)=0x78) r2 = openat(0xffffffffffffff9c, 0x0, 0x101000, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000001b40)=0xffff, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000180), 0x4, 0x420000) 12:35:47 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x5ae00, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) [ 409.531155][ T8933] binder: Unknown parameter 'mask' [ 409.597680][ T8938] cannot load conntrack support for proto=3 [ 409.640323][ T8939] cannot load conntrack support for proto=3 12:35:47 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "e299c4e59e3813f5"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "5e9a783e51002f5e"}}]}, 0x48}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 12:35:47 executing program 1: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) [ 409.780848][ T8947] binder: Unknown parameter 'rootcontext' 12:35:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 12:35:47 executing program 3: syz_init_net_socket$ax25(0x3, 0x1, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000008c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001a80)={'broute\x00', 0x0, 0x3, 0x5b, [0x4, 0xfffffffffffffff9, 0x6, 0x8, 0x7, 0x3], 0x3, &(0x7f0000001980)=[{}, {}, {}], &(0x7f0000001a00)=""/91}, &(0x7f0000001b00)=0x78) r2 = openat(0xffffffffffffff9c, 0x0, 0x101000, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000001b40)=0xffff, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000180), 0x4, 0x420000) 12:35:47 executing program 4: syz_init_net_socket$ax25(0x3, 0x1, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000008c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001a80)={'broute\x00', 0x0, 0x3, 0x5b, [0x4, 0xfffffffffffffff9, 0x6, 0x8, 0x7, 0x3], 0x3, &(0x7f0000001980)=[{}, {}, {}], &(0x7f0000001a00)=""/91}, &(0x7f0000001b00)=0x78) r2 = openat(0xffffffffffffff9c, 0x0, 0x101000, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000001b40)=0xffff, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000180), 0x4, 0x420000) 12:35:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x30}}, 0x0) 12:35:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:35:47 executing program 5: socket(0x10, 0x0, 0xffff) 12:35:47 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r0, 0x121, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x30}}, 0x0) 12:35:47 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a73850d7"}, 0x0, 0x0, @fd, 0x4}) 12:35:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 409.979802][ T8953] cannot load conntrack support for proto=3 [ 410.007461][ T8961] cannot load conntrack support for proto=3 12:35:47 executing program 4: syz_init_net_socket$ax25(0x3, 0x1, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) clone(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000008c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001a80)={'broute\x00', 0x0, 0x3, 0x5b, [0x4, 0xfffffffffffffff9, 0x6, 0x8, 0x7, 0x3], 0x3, &(0x7f0000001980)=[{}, {}, {}], &(0x7f0000001a00)=""/91}, &(0x7f0000001b00)=0x78) r2 = openat(0xffffffffffffff9c, 0x0, 0x101000, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f0000001b40)=0xffff, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000180), 0x4, 0x420000) 12:35:47 executing program 5: socket(0x3, 0x0, 0x7e450ff1) [ 410.272341][ T8975] cannot load conntrack support for proto=3 12:35:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 12:35:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) 12:35:48 executing program 1: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400400, 0x104) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001980)={0x0, 0x6}) mmap$IORING_OFF_CQ_RING(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x1000003, 0x13, 0xffffffffffffffff, 0x8000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0xf0ffffff, &(0x7f0000000180)={&(0x7f0000000380)={0x18, r1, 0xb15, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x700}, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000100), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 12:35:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev}, @L2TP_ATTR_UDP_SPORT, @L2TP_ATTR_L2SPEC_TYPE]}, 0xfffffffffffffe08}}, 0x0) 12:35:48 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:35:48 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x78, 0xa}, 0x20) 12:35:48 executing program 3: sysfs$1(0x1, &(0x7f0000000100)='ns/net\x00') 12:35:48 executing program 5: mount_setattr(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, 0x40000}, 0x20) 12:35:48 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x401, 0x0) write$usbip_server(r0, 0x0, 0x0) 12:35:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f0000004c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x65, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @device_b}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{}, {{}, @broadcast}, {}]}}, @supported_rates={0x1, 0x1, [{}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xd9, 0xfa, "262fda14ddb50a9083f522531845f26af84b395346928ccf735353c4b4fde33d08ba0a4b2bbf826a349a1a213630c6635d22c7678e82374902d96cc8dd0e07e7c9b14ecdf701237789ddfa6eadd3f55c389c2283b61351d7758b3c28e5131d893e5666215a9afee92ae5509d513e534fc180fdc8e28887d6f73b35530e3cdb3c62c4981c1dfd4c0e67908614f4d28bc9163a6be5d987b99c9ce5dac52b49426a86306a196b95c0943d58d1efc1bf2307880abf539b4e692b6d67099aac3c10a24a275e940aee2bc98c6aa58047d24839d562192a13"}], @NL80211_ATTR_IE={0xfd, 0x2a, [@ibss={0x6, 0x2}, @prep={0x83, 0x1f, @not_ext}, @random_vendor={0xdd, 0x53, "7863fa72135338c6d4c9db704462428586a1c267101d368fd3ffce5d25c9f96e88e90e164ba74b76312dad9240b40f7b091a2dea9bb739e2eb2853850e8428321dcae79cfd219b272d8f914c29d57bc8446bb8"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {{}, @broadcast}]}}, @mic={0x8c, 0x18, {0x0, "4d8f654a42b4", @long="149a706a4379d70d5a9a2e0b94691f92"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x79, 0xfa, "f5f760a74f02ad932b287ab2fb28f914ae64f3d278d030d47574e5d92bff8f9edbe309e426492630fa950f39505f0afbc62f49f59bbb38764127568cbfc22cfbb005e29922cf1ff8cee08a5d224d9960887d3178b08ea6e07f802dd8033c954374b7d355b9524b79a99a02b6c5ddafe70c2bbc227d"}, @NL80211_ATTR_FILS_ERP_REALM={0x51, 0xfa, "54e521f1063c510402ab9511c1b98f57164b3dcd3ebf0ab5f0819386340242f079bc74ee2f5066818e79954f25c76b13d3255a1769ff9aa9215b120ea8c7ccb7f8eaf79f2b958e4e1ebeb354d6"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "d533defbd2547de2ea"}, @NL80211_ATTR_FILS_ERP_RRK={0x41, 0xfc, "6e101f7e270a66bc8bfb5b63afe8da96b1e0e1a707d63eaede907e27185f103f4ee834f5442b981c654b2fa109055cd185c9ec16dd3e215c8cca9e981e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "a527218672c4fcf237"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "323a194dc9"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xe1, 0xfa, "8412a47f70a3f26e3f832933874c8e9e7a881468698e4323aa880c74a16566966e61c782c3c8ed517d1692d2357f423101bfef9fe5834d8470ef0d4e8198887ada7d74da7c790edc7d4a82ddba20da5d42ab4dc37afa361d28a14888c27e6e17e016dd673f8747f93278c294029d947dbf741ab48e1051ff891df932ceb80e5ceac1d298edd06170f09480d7dbe14bcb8a3c4ac179e31d50b45f1099720473d08520e4a896ea1c0c18da82d3768312f9746c7b6c98826c640d629e166a59173e6d8dcae52c4f5e55dda27478bda04672c8141a85be1a4a2cd57ccb1813"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x39, 0xfa, "20e32e406b0e275cc54ed5ddfdf2a3dfa31e900f471e6eaf9f3e87b2b2b68af1ea302131558b183eccf9229e1a6754328d2759c45f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "c06259bf7869", @long="1a85ee51251a2b3a418fb666155fa6e5"}}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x1a5, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @tim={0x5, 0xc5, {0x0, 0x0, 0x0, "0501caacf8a836fd20e2a06aed23a84e09c4784892d4256d9b699768a9c0dc68b9873728500bd49ce95e9dfbd97fdf139d9be608bdc5f14cefcf639c8d84bc8e70caf8032ed05d305264f4cbd7a417fee52cfaef8df2b61f782e1c0b1b7f2be505ec51c1fad6146e767f0dda73e8e16539bb27ec70bda6b1e7bf26a627cf291e8eb2f70fe5ba13b1b067a539bf13550ba43c19f485f83f693d52bdf85648dbdf9f115a4b9dd14bf1198b945c3575a8fabee1b765c2aea6222adc83405747ca3b3aec"}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {{}, @device_b}]}}, @supported_rates, @tim={0x5, 0x3a, {0x0, 0x0, 0x0, "c75b67e609f1921e2d8734511a6d3debfb389043292d81b9735de99a36ffbbcb3afded36554854a7b01d001b2687a0f4e467f2d02e8a2a"}}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_IE={0x1f1, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xad, {0x0, 0x0, 0x0, "7c23381f9f4e1c079d8aba3dd2c09e6aac648a03f78608170aab804423964e0cc0d8eb8fcb206f409720f7332dfa516a5ecd9ba27d66d17b8b7eeba67c6f5c6d5634d16697f632b10d2fe7455027fa238a528263cb500e9dc7b483625c1c1f27bc9c714a9b8040b43297f634ff577c5e2be6551b7dd20270ae0cf77ffa2ddcfafb85c416675fc256b51c62ee338a256b171afd7c4cbff7de61ac869bcffb96235304a52d964f83c231f5"}}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}, @chsw_timing={0x68, 0x4}, @fast_bss_trans={0x37, 0xc1, {0x0, 0x5, "bf7ef10fad5f55b763c13c6822e19e8a", "6c1c716ba63d07564cba6de8c8ccb8445d60b219784a545c4d9a7997c226b692", "bbf3b7700c129f09acb183f67bfce11f1430e3f287cff07aee838d493a189d0c", [{0x0, 0x15, "cdbd25b3174cec916b6e2b612823e271b8efa41d47"}, {0x0, 0x11, "557dee180457538d135ee1bacc484f6c94"}, {0x0, 0x6, "e30bf592b5fa"}, {0x0, 0x12, "6a07d31c7e14bb2b19507f0cceabd7ea107b"}, {0x0, 0x27, "1150c063c697291c791da5c3a2c06509c5b2cc7fe5891e8b26ea617c0978608524b5ac9ccea499"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x5fd, 0xfc, "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"}]]}, 0xec4}}, 0x0) 12:35:48 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 12:35:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f0000004c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x65, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x4a, 0x4f, @device_b, 0x20, "", 0x7, 0x0, @device_b}}, @preq={0x82, 0x3b, @not_ext={{0x0, 0x1}, 0x6, 0x40, 0x2, @device_b, 0xff, "", 0x80000001, 0x5, 0x3, [{{0x1}, @device_a, 0x7}, {{0x1}, @broadcast, 0x2}, {{}, @device_a, 0x8}]}}, @supported_rates={0x1, 0x1, [{}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_REALM={0xdb, 0xfa, "262fda14ddb50a9083f522531845f26af84b395346928ccf735353c4b4fde33d08ba0a4b2bbf826a349a1a213630c6635d22c7678e82374902d96cc8dd0e07e7c9b14ecdf701237789ddfa6eadd3f55c389c2283b61351d7758b3c28e5131d893e5666215a9afee92ae5509d513e534fc180fdc8e28887d6f73b35530e3cdb3c62c4981c1dfd4c0e67908614f4d28bc9163a6be5d987b99c9ce5dac52b49426a86306a196b95c0943d58d1efc1bf2307880abf539b4e692b6d67099aac3c10a24a275e940aee2bc98c6aa58047d24839d562192a130efb"}], @NL80211_ATTR_IE={0xfe, 0x2a, [@ibss={0x6, 0x2, 0xffff}, @prep={0x83, 0x1f, @not_ext={{}, 0x8, 0x1, @device_a, 0x5, "", 0xff, 0xfffff801, @device_a, 0x8}}, @random_vendor={0xdd, 0x54, "7863fa72135338c6d4c9db704462428586a1c267101d368fd3ffce5d25c9f96e88e90e164ba74b76312dad9240b40f7b091a2dea9bb739e2eb2853850e8428321dcae79cfd219b272d8f914c29d57bc8446bb854"}, @rann={0x7e, 0x15, {{0x0, 0x1e}, 0xff, 0xfa, @device_b, 0x1, 0x5, 0x9}}, @dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x41, @ext={{0x0, 0x1}, 0x1, 0x3, 0x3, @device_a, 0x3, @device_a, 0x0, 0x4, 0x3, [{{}, @device_b, 0xba12}, {{0x1, 0x0, 0x1}, @device_a, 0x7fffffff}, {{0x1}, @broadcast, 0x5}]}}, @mic={0x8c, 0x18, {0x2a4, "4d8f654a42b4", @long="149a706a4379d70d5a9a2e0b94691f92"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x7}, @NL80211_ATTR_FILS_ERP_REALM={0x7b, 0xfa, "f5f760a74f02ad932b287ab2fb28f914ae64f3d278d030d47574e5d92bff8f9edbe309e426492630fa950f39505f0afbc62f49f59bbb38764127568cbfc22cfbb005e29922cf1ff8cee08a5d224d9960887d3178b08ea6e07f802dd8033c954374b7d355b9524b79a99a02b6c5ddafe70c2bbc227d96bc"}, @NL80211_ATTR_FILS_ERP_REALM={0x51, 0xfa, "54e521f1063c510402ab9511c1b98f57164b3dcd3ebf0ab5f0819386340242f079bc74ee2f5066818e79954f25c76b13d3255a1769ff9aa9215b120ea8c7ccb7f8eaf79f2b958e4e1ebeb354d6"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "d533defbd2547de2ea"}, @NL80211_ATTR_FILS_ERP_RRK={0x44, 0xfc, "6e101f7e270a66bc8bfb5b63afe8da96b1e0e1a707d63eaede907e27185f103f4ee834f5442b981c654b2fa109055cd185c9ec16dd3e215c8cca9e981e33d37c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xe, 0xf9, "a527218672c4fcf2371a"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "323a194dc98f"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1000}, @NL80211_ATTR_FILS_ERP_REALM={0xe1, 0xfa, "8412a47f70a3f26e3f832933874c8e9e7a881468698e4323aa880c74a16566966e61c782c3c8ed517d1692d2357f423101bfef9fe5834d8470ef0d4e8198887ada7d74da7c790edc7d4a82ddba20da5d42ab4dc37afa361d28a14888c27e6e17e016dd673f8747f93278c294029d947dbf741ab48e1051ff891df932ceb80e5ceac1d298edd06170f09480d7dbe14bcb8a3c4ac179e31d50b45f1099720473d08520e4a896ea1c0c18da82d3768312f9746c7b6c98826c640d629e166a59173e6d8dcae52c4f5e55dda27478bda04672c8141a85be1a4a2cd57ccb1813"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x7}, @NL80211_ATTR_FILS_ERP_REALM={0x3a, 0xfa, "20e32e406b0e275cc54ed5ddfdf2a3dfa31e900f471e6eaf9f3e87b2b2b68af1ea302131558b183eccf9229e1a6754328d2759c45fcf"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0x1, 0x1, 0xffffffffffffffff, 0x2, 0x0, 0x24}}, @mic={0x8c, 0x18, {0x645, "c06259bf7869", @long="1a85ee51251a2b3a418fb666155fa6e5"}}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}]}, @NL80211_ATTR_IE={0x1a8, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x81, 0xc, 0x7f}}, @tim={0x5, 0xc5, {0x6, 0x0, 0x1, "0501caacf8a836fd20e2a06aed23a84e09c4784892d4256d9b699768a9c0dc68b9873728500bd49ce95e9dfbd97fdf139d9be608bdc5f14cefcf639c8d84bc8e70caf8032ed05d305264f4cbd7a417fee52cfaef8df2b61f782e1c0b1b7f2be505ec51c1fad6146e767f0dda73e8e16539bb27ec70bda6b1e7bf26a627cf291e8eb2f70fe5ba13b1b067a539bf13550ba43c19f485f83f693d52bdf85648dbdf9f115a4b9dd14bf1198b945c3575a8fabee1b765c2aea6222adc83405747ca3b3aec"}}, @preq={0x82, 0x3b, @not_ext={{0x1, 0x0, 0x1}, 0x8f, 0x5, 0x0, @broadcast, 0x100, "", 0xffff, 0x8, 0x3, [{{0x1, 0x0, 0x1}, @device_b, 0x101}, {{0x1}, @broadcast, 0xffffff81}, {{}, @device_b, 0x2}]}}, @supported_rates, @tim={0x5, 0x3d, {0x0, 0x0, 0x0, "c75b67e609f1921e2d8734511a6d3debfb389043292d81b9735de99a36ffbbcb3afded36554854a7b01d001b2687a0f4e467f2d02e8a2a189c59"}}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}, {{}, @device_b}]}}]}, @NL80211_ATTR_IE={0x1f1, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xad, {0x0, 0x0, 0x0, "7c23381f9f4e1c079d8aba3dd2c09e6aac648a03f78608170aab804423964e0cc0d8eb8fcb206f409720f7332dfa516a5ecd9ba27d66d17b8b7eeba67c6f5c6d5634d16697f632b10d2fe7455027fa238a528263cb500e9dc7b483625c1c1f27bc9c714a9b8040b43297f634ff577c5e2be6551b7dd20270ae0cf77ffa2ddcfafb85c416675fc256b51c62ee338a256b171afd7c4cbff7de61ac869bcffb96235304a52d964f83c231f5"}}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}, @mesh_chsw={0x76, 0x6}, @chsw_timing={0x68, 0x4}, @fast_bss_trans={0x37, 0xc1, {0x0, 0x5, "bf7ef10fad5f55b763c13c6822e19e8a", "6c1c716ba63d07564cba6de8c8ccb8445d60b219784a545c4d9a7997c226b692", "bbf3b7700c129f09acb183f67bfce11f1430e3f287cff07aee838d493a189d0c", [{0x0, 0x15, "cdbd25b3174cec916b6e2b612823e271b8efa41d47"}, {0x0, 0x11, "557dee180457538d135ee1bacc484f6c94"}, {0x0, 0x6, "e30bf592b5fa"}, {0x0, 0x12, "6a07d31c7e14bb2b19507f0cceabd7ea107b"}, {0x0, 0x27, "1150c063c697291c791da5c3a2c06509c5b2cc7fe5891e8b26ea617c0978608524b5ac9ccea499"}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x5fd, 0xfc, "b3f3bbadd8e4a3370c8449e15dd3b69a089809f8e59ffbe380db64532e213f9083c8f374b37ce983cc1f1555d9a7d077c2cdaa7fd9edf942a0d6f335f506f4001725df39cfb17201126840dc065f0af19e61c199ee186ca50edeb66cd2e2d71eb974b1c4fe1da7f8e7d18401a24bae22f17044e7b698c5eea67aa404fbde1f92677974bec4fee0b7fb852270259271d722dcd9d10f8a022ebf1fd8b0b980af3ed2608ebe4c95783f416695e86032a22abda9c2e140e52f2f75c5a44ffdab7d91aee8f316453b4470c9a63100cd753fbca0c2e5568d1e1e291a8f7152727039f34bee50fca86c2a9a0fed9381ea125fa5a3b0763b07415a296bbe6cc0db00f3b51501b6bba6b1156b9212bc0c310f8f90e2bb4a086746cd6c03c4c9a74210ed2fe45df557935f36be0a376e93664adc3348f4d40613bc299a07c39a1236f8bc005bb5557a7054db7cd0e9100bd20174cf7a25704b5815ec4ccfcf8df3f3524c9b5c0d8d22c211fbde5efd82d3b4dc5e880782a7ea8aeb9bba4e64c09c05fa9e3b355052feb3ffe731830dd4077b9424c9e5235d7fb456b4daa1a2ba1ce31fff218b8de3acee8e9ebd5ad86f57bc882b8628e3db4a09285d2207a69796fb02e35e3c0d6925a7d70f4ba8936b67f1bd10875661b573fbcf5ad097b308ad0a45d6c5e0566e812532b8d2eab04b74b4f14bbb205db449a5ec176cdcf3a8988dc64c47358ee1507c961adc5bbf299ea771dd0cb9b4f8f84f73e7032ad5476837792bb706a458de6f7164907ccd9075d7313a733497ffa7b156d1e7d4f0c6a0af1f4475cb4b53c472cc696814b8f13cb035abfc7aad3925f0510f945e70ffaf2fbca628c236d2482ffb4cf8d118b1ebc7aaed5434660672c1bdf57bbac251b1f4f36de150faf65a67736e68d964ba9a44d5716108e0cf2cecad4288087643c90d6f943befc55d2d312657c642e17fc07cee109d834d26d2c55b34ad9b1045413a94a7e5fbdaa8d967b02144f48ba73ae1aa24d5cf80f520bd6cc5b5c54c976646114f7800ca1f7971db865556b9242d407b1df9a1ba277e0b276177f1c36005f563301d1caf1b00df1d2b59d271dc09cb2ff10af0f7702136abc58fa1ff0f274a24038cf5acca3e3393e3b0aa5bd614de7735cb79ebfbe6fc8e9b7e1fed1f03e5112586618494a813dcf1e0d46771b0b20fc4e72641875b05ccf6d4278179cd3da3ebc1fe3168e0d706bca1a71a7c30bebf4d89e30d3f3a8efc6750bd9ac0f3fbb4dad2b129bd99d2f87cffb22856b8fcd127b5d625000a17900e762b7476f19201d6cd165e5a4080c82a1272198215cb823e0f615f10b5421e722796d0d57313c8896dab106fe8e4c03992ab1ee4f91e981cae67a2c533c4036b70a9b428ad347fe55a25227fa81fa59e49c3995412fa6adb359b5e4ad3cf26b627f810d6084c3f9da8868566150ca9e4bb50611a1d8d20ea5901f7f924293c4032ff6a07d70baf8e2d175a1d17f845f76e220c6701e45aab59edab1fc60d8e647a64b209e05ab53c1621e76c2018b460862f6a62d4f431cc46e316ce39942b48cdd47c00ff77ff56fa76079204f220a85194501f203e1ab0a475f729b754bf09e777ee83b4aaea76532e3cecaeacf38de41d4e10982536280e6ab1d06ff0a3df50f079c805d74147f30129ea73d780f9232e1db126273efe517a50834b918f5d888271c8b1d272aa014633a840b08e17444048bc9c1d011cbed3b18331a6da3cf354fcd0d9ed8b796da95dfd2ca7336b45d4644e6c83a6e1ee3bf54e6b55612ea6c0066362828fa6cafaf98b7cfa27edf90977d152f65cdd20f5ad582c71405780cc95a354b13406e533a9d161d54b8134bda7a4e88130845dae0d7bda84befbbdbbba72ad1234d3ac240d2491a294e3ba3488df4a5c77afded049657847792c5249906f5837254ee9f6fe16ad57bf841b3eb085cb2e680946f2e629c9b0b8b04a51a477694541a6a55040365d4b376fb3424e03612cdfb6ef3f2922e93c4772acd23d51f6a94abc8a93fe59e44be184b3b7612a7b149c286d358985f03fcd5520a4a7eaeec91200fc82e3305b514d3104a3ffa287711ffc8e0f856e373d18dfd5df003bb751f7d3cee7914b552922daee1caab5ccab14405092a96815bdb5aa97ba"}]]}, 0xec4}}, 0x4000012) 12:35:48 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:35:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x258, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x2b1}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:35:48 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000003640)={0x24, @short={0x2, 0xffff}}, 0x14) 12:35:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:35:49 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) pipe(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) dup(r1) r2 = fork() tkill(r2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x70000, 0x10000) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r3, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}) sendto$unix(0xffffffffffffffff, &(0x7f0000000bc0)="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", 0xf5a, 0x20000000, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) 12:35:49 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x100002, 0x70}, 0x20) 12:35:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000680)=0x80) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 12:35:49 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a73850d7"}, 0x0, 0x0, @fd}) 12:35:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 12:35:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 411.686326][ T9027] loop3: detected capacity change from 0 to 1 [ 411.739306][ T9027] Dev loop3: unable to read RDB block 1 [ 411.757615][ T9027] loop3: unable to read partition table [ 411.778405][ T9027] loop3: partition table beyond EOD, truncated [ 411.795388][ T9027] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 12:35:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:49 executing program 1: fsopen(&(0x7f0000000040)='nfsd\x00', 0x0) 12:35:49 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x38) 12:35:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xffff}}, 0x18) 12:35:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000640)=ANY=[@ANYBLOB="110000000100000018"]) 12:35:49 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2a, &(0x7f0000000000)='wlan1\x00\xff\x1a3\xaf\xf8{\xec\xb5\x12$F\xd9U\x02\x00\x00\x00 \x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\x01\x00\x00\x80\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dA\x91YZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c1\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\b\xea\v\x83<\xa1\x01{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01\xaf8\xeaP\xab\xde\xb9,\xe5\x18\xb0\xc8vmsW\xa4\xfd\xf0\xd9.\x16\x8ah\xb0\xc1\xcd\xebb\xfe0\xe6i&)\xec\xa5\x17\x18\x9e\xf0\xfa\xb0iY+i\xb5\xc0\xa0s\x0f\x97P\x8b\xb1OaR&\r\xb7\xcf\x89Q\xfd\xb4\xb8\x159\x87\xf4PjJ\xf3\x1dn\x9e0^\x86\x92\\\xb2\xf53\x87\x9a\xa5\xc0\xec\xbbB\x19\xa0\xeb\x9c\xc2\x10\x853\xdb\x7f\xc0\xa0\'B\xd1\x8d\x19\xce\xf2\xd3\xbd\xd1\xe2\x7fe\x84\xa3n\xaf?zg\xae\f\xdd\xac\xc7\xf0e') 12:35:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x1, 0x20, 0x1}, 0x48) 12:35:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005004fef180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) 12:35:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000240)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xb2, &(0x7f0000000300)=""/178, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x1, 0x20}, 0x48) 12:35:49 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000140)) [ 412.109383][ T9047] autofs4:pid:9047:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(17.1), cmd(0xc0189371) 12:35:49 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f00000000c0), 0x48) [ 412.181947][ T9047] autofs4:pid:9047:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189371) 12:35:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:50 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$qrtrtun(r0, 0x0, 0x0) 12:35:50 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) 12:35:50 executing program 3: socket$qrtr(0x2a, 0xa, 0x0) 12:35:50 executing program 1: r0 = fsopen(&(0x7f0000000280)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000002c0)='erspan0\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) 12:35:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018"]) 12:35:50 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000080)=@raw=[@map_idx], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 12:35:50 executing program 1: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000140)='\x00', 0x0, r0) 12:35:50 executing program 4: r0 = syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0xe005, 0x0, 0x1, 0x3ce}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x6}, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x8010, r0, 0x8000000) 12:35:50 executing program 5: fsopen(&(0x7f0000000040)='gfs2meta\x00', 0x0) 12:35:50 executing program 1: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x21c440, 0x0) 12:35:50 executing program 4: fsopen(0xffffffffffffffff, 0x0) 12:35:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:50 executing program 3: clock_gettime(0x3, &(0x7f0000001600)) 12:35:50 executing program 5: mount$binderfs(0x0, &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x8800, 0x0) 12:35:50 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f00000000c0)) 12:35:50 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r1) write$sysctl(r0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x7, 0x54043) socket$inet6_mptcp(0xa, 0x1, 0x106) 12:35:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:35:50 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x10e4, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:35:50 executing program 3: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:35:50 executing program 4: syz_io_uring_setup(0x1343, &(0x7f0000001580), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001600), 0x0) syz_io_uring_setup(0x1343, &(0x7f0000001580), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:35:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 12:35:50 executing program 1: r0 = syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0xe005, 0x0, 0x1, 0x3ce}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x6}, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x8010, r0, 0x8000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0xffffffffffff2f71, &(0x7f0000000140)=[r0], 0x1, 0x0, 0x1}, 0x80) 12:35:50 executing program 3: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='sync\x00', 0x0, 0x0) 12:35:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:51 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000b00)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x38) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:35:51 executing program 4: socketpair(0x2, 0x0, 0xfffffd58, &(0x7f0000000000)) 12:35:51 executing program 5: fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 12:35:51 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000940)={'syztnl2\x00', 0x0}) syz_open_dev$admmidi(&(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 12:35:51 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) 12:35:51 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80) 12:35:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 12:35:51 executing program 1: openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x105683, 0x0) 12:35:51 executing program 5: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 12:35:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 12:35:51 executing program 5: pipe2(&(0x7f0000000800), 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 12:35:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:51 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f00000000c0), 0x48) 12:35:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000880)={0x10, 0xfffffffffffffd8c, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x38) 12:35:51 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'gretap0\x00'}) 12:35:51 executing program 5: socketpair(0xb6c030411927bad2, 0x0, 0x0, &(0x7f0000000140)) 12:35:52 executing program 3: memfd_create(&(0x7f0000000040)='.\x00', 0x3) 12:35:52 executing program 5: pipe2(&(0x7f0000000800), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:35:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:52 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)=ANY=[@ANYBLOB="010000daeef41967fab2"]) 12:35:52 executing program 4: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000006c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0xffffffffffffffdd) 12:35:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x118) 12:35:52 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) 12:35:52 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f00000001c0)) 12:35:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) 12:35:52 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000600)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 12:35:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f00000002c0)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 12:35:52 executing program 0: syz_io_uring_setup(0x41bf, &(0x7f0000000380)={0x0, 0x0, 0x20}, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 12:35:52 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000080)) 12:35:52 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000540)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:35:52 executing program 1: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) 12:35:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:52 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 12:35:52 executing program 3: r0 = fsopen(&(0x7f0000000000)='sysv\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\xcc,:!*-%\x00', &(0x7f0000000080)=']&(:{0\x00', 0x0) 12:35:52 executing program 4: syz_io_uring_setup(0x2093, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:35:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:52 executing program 5: syz_io_uring_setup(0x414b, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:35:52 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x38, 0x0, 0x0, "8041379370803fb08e2e6042882f647c9b3840eb7cad4679108a3b667d7d813d339690a03b919a1f"}], 0x38, 0x80}, 0x38) 12:35:52 executing program 0: memfd_create(&(0x7f0000000000)='\x19&\x00', 0x7) 12:35:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:52 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x38) 12:35:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0xe00000000000000}, 0x0) 12:35:52 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040080) 12:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000010c0)={'ip_vti0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 12:35:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x82, 0x0) 12:35:52 executing program 4: socketpair(0x22, 0x0, 0x3f, &(0x7f0000000040)) 12:35:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000a00)=@ethernet={0x0, @multicast}, 0x80, 0x0}}], 0x1, 0x82, 0x0) 12:35:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:35:53 executing program 4: socketpair(0x28, 0x0, 0x3f, &(0x7f00000000c0)) 12:35:53 executing program 0: syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x3ce}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x6}, 0x2) 12:35:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdb}, @func]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xb2, &(0x7f0000000300)=""/178, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:53 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000040)=',!$//,&\'\x00', 0x4) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000080)) 12:35:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 12:35:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000008e80), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000008ec0)=0x9) 12:35:53 executing program 4: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 12:35:53 executing program 3: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000b00)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0xfffffee0) 12:35:53 executing program 4: syz_open_dev$usbfs(&(0x7f0000000140), 0xff, 0x841) 12:35:53 executing program 5: fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) 12:35:53 executing program 1: syz_init_net_socket$ax25(0x3, 0xbdd8eb1bd3e763ae, 0x0) 12:35:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="9fc997983cbf7060f069f29e10de5c5f026e7956dc0a4e7bb9879711312b3cd00ba172cac451ddf8d4870dd9550934d5e3017154c330c99326f1ce73cc087932bf51a439462f4b4de3fda9e586a87f6a50634bf150eac32045a307a81cccf2c8bed8cea534b8462b06569b328519ac1ee121ee4cc0a697", 0x77}], 0x1, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001600)=""/118, 0x76}], 0x1}}], 0x1, 0x0, 0x0) 12:35:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:53 executing program 4: syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0xe005, 0x0, 0x1, 0x3ce}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f00000000c0)) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x6}, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x8010, 0xffffffffffffffff, 0x8000000) 12:35:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x240100, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) 12:35:54 executing program 1: pipe2(0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000280), 0xbc7, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 12:35:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:54 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 12:35:54 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40880, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2fd, 0x0, 0x0, 0x0, 0xffffffffffffff65) 12:35:54 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$qrtr(r0, 0x0, 0x0) 12:35:54 executing program 3: syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:35:54 executing program 4: bpf$MAP_CREATE(0x6, 0x0, 0x700) 12:35:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, 0x0, 0x640}}) 12:35:54 executing program 5: r0 = syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0xe005}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x8000000) 12:35:54 executing program 4: syz_io_uring_setup(0x2093, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x3ce}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:35:54 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:35:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 12:35:54 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) write$rfkill(r0, 0x0, 0x0) 12:35:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdb}, @func, @map_val, @exit]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xb2, &(0x7f0000000300)=""/178, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:54 executing program 5: bpf$MAP_CREATE(0x6, 0x0, 0x700) pipe2$9p(&(0x7f0000000080), 0x800) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) pipe2$9p(0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, 0x0) 12:35:54 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x54, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/178, 0xb2, 0x1, 0xd}, @flat=@weak_handle={0x77682a85, 0x100}, @fd}, &(0x7f0000000200)={0x0, 0x28, 0x72}}}, @decrefs={0x40046307, 0x1}], 0xfffffc28, 0x0, &(0x7f00000002c0)="8f10c64bce9f01d3372386f831b373c6aa3a03664c78930fddfb4a8cda341c546477ea5ba8291cce1fb147bca9d52d5a5f71062fea0543676755931a4085d5ad4c2ad990581b40c145fbf33ecd501277a7facf6f8a9e6492edebb1d9854ad9b78ef8082f5296a83a01def8aed884126b8397c7f4c0aa92"}) 12:35:55 executing program 0: syz_io_uring_setup(0x5338, &(0x7f0000000000)={0x0, 0x0, 0x31}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:35:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x2) 12:35:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000640)=ANY=[]) 12:35:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:35:55 executing program 4: socketpair(0x29, 0x2, 0x20000000, &(0x7f0000000000)) 12:35:55 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f00000000c0), 0x48) 12:35:55 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000002c0)="8f10c64b"}) 12:35:55 executing program 4: socketpair(0x15, 0x5, 0x2, &(0x7f0000000200)) 12:35:55 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f00000000c0), 0x48) 12:35:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x1000}, 0x48) 12:35:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='M'], 0x34}}, 0x0) 12:35:55 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f00000000c0), 0x48) 12:35:55 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000040)=[@request_death], 0x0, 0x0, 0x0}) 12:35:55 executing program 5: socketpair(0x1, 0x0, 0x3, &(0x7f0000000200)) 12:35:55 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:35:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:56 executing program 5: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 12:35:56 executing program 4: mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x300000d, 0x20832, 0xffffffffffffffff, 0x0) 12:35:56 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, 0x0) 12:35:56 executing program 3: fsopen(&(0x7f0000000040)='exfat\x00', 0x0) 12:35:56 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 12:35:56 executing program 4: syz_io_uring_setup(0x6815, &(0x7f0000000140)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 12:35:56 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x200) 12:35:56 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)="8f"}) 12:35:56 executing program 3: connect$ax25(0xffffffffffffffff, 0x0, 0x0) 12:35:56 executing program 4: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x9e840, 0x0) 12:35:56 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 12:35:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:56 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000008e80), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000008ec0)) 12:35:56 executing program 3: syz_io_uring_setup(0x1343, &(0x7f0000000080)={0x0, 0x0, 0x7}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:35:56 executing program 4: r0 = io_uring_setup(0x1e7, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 12:35:56 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 12:35:56 executing program 0: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)=')(/(\v%\'(\x00', 0x0, 0x0) 12:35:56 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, 0x0}, @flat=@weak_handle, @fd}, 0x0}}], 0x50, 0x0, &(0x7f00000002c0)="8f10c64bce9f01d3372386f831b373c6aa3a03664c78930fddfb4a8cda341c546477ea5ba8291cce1fb147bca9d52d5a5f71062fea0543676755931a4085d5ad4c2ad990581b40c145fbf33ecd501277"}) 12:35:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) 12:35:56 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f00000000c0), 0x48) 12:35:56 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:35:56 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) read$midi(r0, &(0x7f0000000b40)=""/4096, 0x1000) 12:35:57 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)) 12:35:57 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[{0x10}], 0x10}, 0x38) 12:35:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:35:57 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x48) 12:35:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:57 executing program 4: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000000)) 12:35:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f000000c0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:35:57 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x50180, 0x0) 12:35:57 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x2, 0x0) 12:35:57 executing program 5: syz_open_dev$usbfs(&(0x7f0000000280), 0xbc7, 0x0) 12:35:57 executing program 0: pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x62010, r0, 0x0) 12:35:57 executing program 1: pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x4800) read$midi(r0, &(0x7f0000000b40)=""/4096, 0x1000) 12:35:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:57 executing program 5: syz_io_uring_setup(0x1343, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 12:35:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000010c0)={'ip_vti0\x00', 0x0}) 12:35:57 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 12:35:57 executing program 1: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 12:35:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 12:35:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x800}, 0x48) 12:35:58 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000040)) 12:35:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:35:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x8, 0x2, &(0x7f0000000300)=@raw=[@map_fd], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:35:58 executing program 4: fspick(0xffffffffffffff9c, 0x0, 0x37a8fb367682ce7d) 12:35:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:58 executing program 0: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:35:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:35:58 executing program 4: pipe(&(0x7f0000000800)={0xffffffffffffffff}) close(r0) fchownat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:35:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) 12:35:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x100c, 0x0, 0x0) 12:35:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) 12:35:58 executing program 4: socketpair(0x18, 0x3, 0x3, 0x0) 12:35:58 executing program 1: socketpair(0x23, 0x0, 0x81, 0x0) 12:35:58 executing program 5: fcntl$lock(0xffffffffffffff9c, 0x9afd06527ad61274, 0x0) 12:35:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}], 0x2, &(0x7f0000001140)=""/17, 0x11}, 0x0) 12:35:58 executing program 0: pipe2(0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001d40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:35:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:35:58 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffff9c, 0x0) 12:35:58 executing program 1: r0 = syz_io_uring_setup(0x5d3, &(0x7f00000000c0), &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ_FIXED={0x4, 0x4}, 0x9) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x6}, 0x5) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 12:35:58 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x221}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5335, &(0x7f0000000180)={{}, 'port1\x00'}) tkill(r0, 0xb) 12:35:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xe, 0x0, 0x0, &(0x7f0000001080)=ANY=[], 0x88}, 0x0) 12:35:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 12:35:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000001200), &(0x7f0000001240)=0xc) 12:35:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:35:59 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) [ 421.593795][ T3696] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:35:59 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) 12:35:59 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 421.795806][ T3696] usb 1-1: device descriptor read/64, error 18 [ 422.063573][ T3696] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 422.253619][ T3696] usb 1-1: device descriptor read/64, error 18 [ 422.375880][ T3696] usb usb1-port1: attempt power cycle [ 422.833610][ T3696] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 422.934414][ T3696] usb 1-1: Invalid ep0 maxpacket: 0 [ 423.083633][ T3696] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 423.183711][ T3696] usb 1-1: Invalid ep0 maxpacket: 0 [ 423.189521][ T3696] usb usb1-port1: unable to enumerate USB device 12:36:02 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f0000000580)='./file\x00', 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000005c0), 0x0) sendmsg(0xffffffffffffffff, 0x0, 0xa) link(&(0x7f0000005a40)='./file\x00', 0x0) 12:36:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:02 executing program 3: clone(0x1c96a500, 0x0, 0x0, 0x0, 0x0) 12:36:02 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 12:36:02 executing program 5: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x2004556d, 0x0) semget$private(0x0, 0x0, 0x0) sync() 12:36:02 executing program 4: fsopen(&(0x7f0000000040)='fuse\x00', 0x0) 12:36:02 executing program 3: mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x4, 0x10, 0xffffffffffffff9c, 0x0) 12:36:02 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 12:36:02 executing program 0: waitid(0x0, 0xffffffffffffffff, 0x0, 0x22000005, 0x0) io_setup(0xf7ad, &(0x7f0000000080)) io_cancel(0x0, 0x0, 0x0) 12:36:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000004c0)={0x0, 0x0, "c78750b529a8cc43bdf9dee94d5e150a0f9471e403aef127f65914bf27b83bd5d6d0750cbbe8c0fad2ad2154cb9cb266301b425dc789861af21919cdd3b39767c17da18b832b61c846c47fec645bd5c683d92677025a4ec7bcacf5966abe3c31effc51a7caf85977798c216428b63145aa2d2a7934ef6a2bbd650cf1c5fb5e6011f01a64deff617db862bd9d1e209c1cf592dc66cbcb724a01f5b8e42713a7d1483780e4443af2b28a5d38b64582582a107ac3112046fb4cfcc871713865a8c66bb7317bbb5b1a9b33451b41ba675500d32fb776a92f3b646b540aba2d3ab3ad4ce8d3126b5d291efc45df708e0c06c7c5ec61ff37ab733e59ced238e5f009cb", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "8bebeb894f74c3"}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x9, 0x0, 0x7f, 0x9c, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f00000000c0), 0x10}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0xbdb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x8, 0xf7, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x200, 0x0, 0x1, 0x0, 0x8, 0x8, 0x2, 0x0, 0x80}, 0x0, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) 12:36:02 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000001040)=@in={0x10, 0x2}, 0x10) [ 424.601028][ T9474] loop5: detected capacity change from 0 to 16 12:36:02 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) [ 424.826748][ T25] audit: type=1804 audit(1640608562.498:10): pid=9474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir430940700/syzkaller.VKJh2N/471/file0/bus" dev="sda1" ino=1192 res=1 errno=0 12:36:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:02 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) [ 424.978860][ T9474] syz-executor.5 (9474) used greatest stack depth: 22840 bytes left 12:36:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), 0x4) 12:36:02 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 12:36:02 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0x124}, 0x20085) 12:36:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000480)=[@rights], 0x10}, 0x0) 12:36:02 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x27, 0x0, 0x0) 12:36:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 12:36:03 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 12:36:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/130, 0x82}, 0x0) 12:36:03 executing program 4: open(0x0, 0xd419fff8b2307847, 0x0) 12:36:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000800)=[@rights], 0x18}, 0x0) 12:36:03 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[{0xc}], 0xc}, 0x0) 12:36:03 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000040)) 12:36:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000180)={@remote={0xac, 0x14, 0x0}}, 0xc) 12:36:03 executing program 4: syz_emit_ethernet(0x38, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:36:03 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x401, 0x0, &(0x7f0000000080)) 12:36:03 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000000) 12:36:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:03 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$getflags(r0, 0x1) 12:36:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000001080)=""/189, &(0x7f0000001140)=0xbd) [ 426.393720][ T3698] Bluetooth: hci2: command 0x0406 tx timeout [ 426.402087][ T3698] Bluetooth: hci1: command 0x0406 tx timeout [ 426.411995][ T3698] Bluetooth: hci0: command 0x0406 tx timeout [ 426.432672][ T3698] Bluetooth: hci3: command 0x0406 tx timeout 12:36:04 executing program 0: r0 = socket(0x1c, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 12:36:04 executing program 3: open(0x0, 0xcb02a519c24a39da, 0x0) 12:36:04 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000000), 0x4) 12:36:04 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 12:36:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendto(r3, 0x0, 0x0, 0x20081, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:36:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) [ 426.439644][ T3698] Bluetooth: hci5: command 0x0406 tx timeout [ 426.446478][ T3698] Bluetooth: hci4: command 0x0406 tx timeout 12:36:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8a8}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 12:36:04 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="55f9663a881f", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="f0fd0ef7bf38", @multicast2, @local}}}}, 0x0) 12:36:04 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000040)=@in={0x10, 0x2}, 0x640f8fd84bcd5555) 12:36:04 executing program 1: r0 = socket(0x1c, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000dc0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000cc0)=[@cred], 0x60}, 0x101) 12:36:04 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 12:36:04 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1800) 12:36:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x4, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 12:36:04 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa, 0x0}, 0x0) [ 427.101386][ T9591] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 12:36:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r0, r2) 12:36:04 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000002340)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @local, @local={0xac, 0x14, 0x0}}}}}, 0x0) 12:36:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 12:36:04 executing program 5: socket(0x1c, 0x3, 0x0) 12:36:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000300)=[{0xc}, {0xc}], 0x18}, 0x0) 12:36:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1ff}, 0x8) 12:36:05 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6be00fe99bb98adb, 0x10, 0xffffffffffffffff, 0x0) 12:36:05 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[{0xc, 0x29}], 0xc}, 0x0) 12:36:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0xfffffffc}, 0x8) 12:36:05 executing program 1: msgget(0x3, 0x66a) 12:36:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:05 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000100)="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", 0x5a1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:36:05 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:05 executing program 5: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0) 12:36:05 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000080)) 12:36:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:05 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000000), 0x4) 12:36:05 executing program 3: open(0x0, 0xf8006, 0x0) 12:36:05 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08060001"], 0x0) 12:36:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000001c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 12:36:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 12:36:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred, @rights], 0x6c}, 0x0) 12:36:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) writev(r0, 0x0, 0x0) 12:36:06 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), 0x4) 12:36:06 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:36:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:36:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040)=0x2, 0x4) 12:36:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendto(r3, &(0x7f0000000340)="a8", 0x1, 0x20081, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:36:06 executing program 0: syz_emit_ethernet(0xfffffee7, &(0x7f0000000140)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "b87f00ff2f10dea5bcdae7203aa100"}}}}, 0x0) 12:36:06 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[], 0x0) getrlimit(0x0, &(0x7f0000000000)) 12:36:06 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000100), 0x4) 12:36:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x8) 12:36:06 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @remote={0xac, 0x14, 0x0}, @remote, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 12:36:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20300, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 12:36:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="b4fdb39911d5c3ce4058789a241aa42751fc67ec41753256805fb02a68bb6e5514483c6513457c70fb95be699647de465347c5e502160b51e54fbc9e3b62548d247f919e1ed144e7451966beb5d3f302b4fe39659e30d5d813e3583d5c", 0x5d}, {0x0}, {0x0}], 0x3) 12:36:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:06 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000000), 0x4) 12:36:06 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)="068a8333892e17e7d38d86be176b15821b7556dba50c34913e589cc989129f7f2ce86b2e412120571894ef", 0x2b}], 0x48, &(0x7f0000000280)=ANY=[@ANYBLOB="0801000011000000090200008d6c8e7571fd7c1db999520a32b34ef87638c8760ad5225bd17d2c9c287883978290f757053c3af1846b540d52c7d14fdcd83765009c4050de7b32f8546462064b274354d9e572b3d85bb19ea9673be3a7582bbefa1e71fb3c17354cb938f8afd234db725108166e36e1c98decd4fcc63ef38178848681b52f9932b687cd65b5ccf681972877b83a43a368e59cfdd9126d7b1fe3c1663d1eaeb16e7d93946e368fbd09cb7aa3d5aee7f38205bb6ced251816e33dc4e3cf61d9678d800bfe5e218acafe65a72ad76f2f07d84528af7e1f929a97882b0dd376e04f80d7baa28c794dcab13c3ddea703eeb0b718f27689515efe3df3de60ebc226d464001c000000880000009fb00000a57c182095d4ec7cb92eab504200000084a3efa691be8a2ee4f1f05746966040d65622a1bbb3f5fcd3fc576112ff8a8706698757975e59f40ea734d1fac6e61879e8a5d205150ea91dff798fdeca51fdc308a728b37b65f59464e5e55674"], 0x124}, 0x20085) 12:36:06 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @local={0xac, 0x14, 0x0}, @random="bb32459fda73", @remote={0xac, 0x14, 0x0}}}}}, 0x0) 12:36:06 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="21d7fcc844f955e5", 0x8, 0x10d, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:06 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, 0x0) 12:36:06 executing program 1: unlink(&(0x7f0000001700)='./file0\x00') 12:36:06 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000880)={{0x0, 0xffffffffffffffff}}) 12:36:06 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000400)) 12:36:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 12:36:07 executing program 0: r0 = socket(0x1c, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000dc0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 12:36:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 12:36:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:07 executing program 5: syz_emit_ethernet(0xfff, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:36:07 executing program 4: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 12:36:07 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0xd, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 12:36:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1ff, 0x120, 0x5}, 0x8) 12:36:07 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="f467c83e6cf8e9c5dc8b559298f612b88aa2b46a92d63f2f8b175236a9763173b7", 0x21, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66"], 0xa, 0x0}, 0x0) 12:36:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 12:36:07 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 12:36:07 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000), 0x4) 12:36:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f"], 0xa, 0x0}, 0x0) 12:36:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x6, 0x0, 0x2}, 0x98) 12:36:07 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:36:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000140)=0x7ff, 0x4) 12:36:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="200000000000000005000000dd34d2cad22d0fba9efa48e5eef244899df98e00bc"], 0xdc}, 0x0) 12:36:07 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000000), 0x4) 12:36:08 executing program 4: syz_emit_ethernet(0x11a, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:36:08 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 12:36:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:36:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x5) 12:36:08 executing program 4: syz_emit_ethernet(0x2da, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:36:08 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffff3}, 0x0, 0x0) 12:36:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:08 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x43) 12:36:08 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[], 0x0) munlockall() 12:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000140), 0x4) 12:36:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 12:36:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="b4fdb39911d5c3ce4058789a241aa42751fc67ec41753256805fb02a68bb6e5514483c6513457c70fb95be699647de465347c5e502160b51e54fbc9e3b62548d247f919e1ed144e7451966beb5d3f302b4fe39659e30d5d813e3583d", 0x5c}, {&(0x7f0000000880)="85", 0x1}], 0x2) 12:36:08 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000140), 0x4) 12:36:08 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040), 0x4) 12:36:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:36:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000000), 0x4) 12:36:08 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000280)="6af7b88baa18ea", 0x7) 12:36:08 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000280)='j', 0x1) 12:36:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:09 executing program 1: r0 = socket(0x1c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/158, 0x9e}, 0xcacf5cd73af0dd0f) 12:36:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:09 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:09 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000280)="6af7b8", 0x3) 12:36:09 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r3) fcntl$setown(r0, 0x6, 0x0) 12:36:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), 0x8) 12:36:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x62d, 0x0, 0x0, 0x0) 12:36:09 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 12:36:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x80, &(0x7f0000000000), 0x4) 12:36:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000001c0), 0x8) 12:36:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x0) 12:36:09 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@random="f31ab6c52cb6", @random="928f77ddc1a6", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast, "6fea23050d5c987d39b492003b1393f1"}}}}, 0x0) 12:36:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 12:36:09 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000002c0)={0x0, 0xff, '\x00', [@jumbo, @enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7e6, "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"}]}, 0x808) 12:36:09 executing program 5: clock_gettime(0xf, &(0x7f0000000100)) 12:36:09 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) 12:36:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 12:36:09 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000040), 0x4) 12:36:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f00000010c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 12:36:10 executing program 0: syz_emit_ethernet(0x203, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd"], 0x0) 12:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:10 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 12:36:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000540)=[@cred, @rights, @cred], 0xd8}, 0x0) 12:36:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) 12:36:10 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/88) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/202) 12:36:10 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="f467c83e6cf8e9c5dc8b559298f612b88aa2b46a92d63f2f8b175236a9763173b7f56749", 0x24, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:10 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fdatasync(r0) 12:36:10 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000)=0xffffffff, 0x4) 12:36:10 executing program 0: open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x200, 0x0) 12:36:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred, @rights], 0x70}, 0x80) 12:36:10 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:36:10 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, &(0x7f0000000040)) 12:36:10 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, &(0x7f0000000040)) 12:36:10 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000000c0)=@file={0xa}, 0xfffffffffffffcd7, &(0x7f0000000200)=[{&(0x7f0000000100)="af76dd386d396b1bfc6c4a3d6f994e3d3f1a7a5d346691efde5a654971d4da6b4b0f7028f57677cfbd7f8e5d72b5bad289a8a1176fcbc182dbb11e7c0d091347dcc2b11ced16fa9591124c821599b99a954d7c86", 0x54}, {&(0x7f0000000180)="bfbeeb27f466af7c354e3f65d7a0c22f1e61798ddf31b08e5061735a346ab8d3d884f442d526eca2318642005caac5dd", 0x30}, {&(0x7f00000001c0)="79e87dbd5b00ee5a664cb9d5982ab7c834d486305d569bec98880c38f6b09b4e8584a02f4e993915631e6e204c909c90aa", 0x31}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffff9c, @ANYRES32, @ANYRES32, @ANYBLOB="60000000ffff000003000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1c000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="60000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="60000000ffff000003000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="60000000ffff000003000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1000000018046ff0cc64783ba3285c16ed293a186eec5db47ec2e27faf698af5daa789f75e34d0e2db22e332a1b70163b0798a1c02dd0430a647422cceb338caa530073e884484a1de80d2071721936368e118f5141ec109eb7ce511ee2faece99e70e377f45b9b465d220dbbc7c9d8579fbe80c5e12878e02f61edf0e5376d88997a63fb9b3df122b276124d5c8c477710f34738c125f1b1280a512af991ce85904", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x1cc, 0x100}, 0x20108) 12:36:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x105, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:11 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:36:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0x8) 12:36:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:11 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000)=0xffffffff, 0x4) 12:36:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000140)="82", 0x1, 0x84, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:36:11 executing program 4: r0 = socket(0x1c, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000001040)=0x1002) 12:36:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "e6"}, 0x9) 12:36:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), 0xb) 12:36:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:11 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0xfd6a, &(0x7f0000000a40)=[@rights, @rights, @rights, @rights, @rights, @cred, @rights, @cred], 0x20}, 0x0) 12:36:11 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @local={0xac, 0x14, 0x0}}}}}, 0x0) 12:36:11 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x3c, 0x0, @broadcast, "", @broadcast, "b87f00ff2f10dea5bcdae7203aa100"}}}}, 0x0) 12:36:11 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, 0x0, 0x0) 12:36:11 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 12:36:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0xc) 12:36:11 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 12:36:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)=0x8) 12:36:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 12:36:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1009, 0x0, 0x0) 12:36:11 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:11 executing program 0: syz_emit_ethernet(0xfff, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:12 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 12:36:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x84, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:12 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f0000000040), 0x4) 12:36:12 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:12 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000009c0)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x85) 12:36:12 executing program 5: syz_emit_ethernet(0x1046, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff000000000000080045"], 0x0) 12:36:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:36:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000100)="c157d64cb76f95edcf239376d27a1191c9c354de9669f0b0fb88e0500ff748bc4458999acec52370f9917b2823caae00146fc3eb6bc66deaa2120bf52e1f2ef0f9cb0e19280c06b8c0400e6ce4f2c93ceab2aeaf6cd815d65351062548", 0x5d, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:36:12 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000009c0)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:12 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 12:36:12 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000980)={0x1c, 0x1c}, 0x1c) 12:36:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000080)=ANY=[@ANYBLOB="0a01"], 0xa, 0x0, 0x0, &(0x7f0000000800)=[@rights], 0x18}, 0x0) 12:36:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="b4fdb39911d5c3ce4058789a241aa42751fc67ec41753256805fb02a68bb6e5514483c6513457c70fb95be699647de465347c5e502160b51e54fbc9e3b62548d247f919e1ed144e7451966beb5d3f302b4fe39659e30d5d813e3583d", 0x5c}, {&(0x7f0000000880)="85", 0x1}, {0x0}], 0x3) 12:36:12 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 12:36:12 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:36:12 executing program 3: syz_emit_ethernet(0x7, &(0x7f0000000000)={@local, @random="d7f56742ceeb", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @local}}}}, 0x0) 12:36:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08060001080006040003ff"], 0x0) 12:36:12 executing program 5: syz_emit_ethernet(0x8a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:12 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 12:36:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0xc}], 0xc}, 0x85) 12:36:12 executing program 3: syz_emit_ethernet(0x8da, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:36:12 executing program 4: syz_emit_ethernet(0xda, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:36:12 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x41, &(0x7f0000000240)="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", 0x801) 12:36:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:13 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x1c, 0x1c}, 0x1c) 12:36:13 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000840), &(0x7f0000000880)=0x4) 12:36:13 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000800)=[@cred], 0x60}, 0x0) 12:36:13 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x33, &(0x7f0000000680)=ANY=[], 0x48) 12:36:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 12:36:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:13 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 12:36:13 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 12:36:13 executing program 0: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 12:36:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000140)=0x84) 12:36:13 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040), 0x4) 12:36:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0xc}], 0xc}, 0x0) 12:36:13 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 12:36:13 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, 0x0) 12:36:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 12:36:13 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0x0) 12:36:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)=0x8) 12:36:13 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, 0x0, 0x0) 12:36:14 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 12:36:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 12:36:14 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x8000, 0x0, 0x0, 0x0) 12:36:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 12:36:14 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 12:36:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 12:36:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:14 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:14 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 12:36:14 executing program 5: nanosleep(&(0x7f0000000100)={0x0, 0x7fc}, &(0x7f0000000140)) 12:36:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000100)={&(0x7f0000000140)=@in6={0x0, 0x1c, 0x2}, 0x25, 0x0}, 0x0) 12:36:14 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 12:36:14 executing program 1: syz_emit_ethernet(0x203, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd62f2a7d801cd4000ff"], 0x0) 12:36:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:36:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08060001080006"], 0x0) 12:36:14 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="fff0ccbddf6745c8ffffffff08060020000006ff"], 0x0) 12:36:14 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:36:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 437.240791][T10246] sctp: [Deprecated]: syz-executor.4 (pid 10246) Use of int in max_burst socket option. [ 437.240791][T10246] Use struct sctp_assoc_value instead 12:36:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000000), 0x4) 12:36:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000002c0)={0x0, 0x100, '\x00', [@jumbo, @enc_lim, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7ec, "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"}]}, 0x808) 12:36:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 12:36:15 executing program 1: open(0x0, 0x240, 0x0) 12:36:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0x8) 12:36:15 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa531fe8f47a0008060001080006040000aaffffac1400aa"], 0x0) 12:36:15 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:36:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 12:36:15 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="3be3ce82b133f1d309210385007b73167efd02b3a40d22297cd0bd96ed7ffaf523b0b54815efb6aea2", 0x29}, {&(0x7f0000000180)="737e8736b7470d1dc21ffd70c39f29026602ca2548f9690e40", 0x19}, {&(0x7f00000001c0)="f8e59ecacd58bd201a7fe1fb1635abbe64184e7275435ddd498e86561020c69fedd091b9e8a5dc095c87f23ff7de3b9b4d20d820b003b616e6751cda70ed327abcd3c4bc3039351120cf07794ac9f2bbd549913367f7a7", 0x57}, {&(0x7f0000000240)="fb6668228428c4c70484c99aad5077ffd79b0dd6cd76a3eadc2671c467ac6a5dfc4ec3ffa62719b35df11ed4373f47fc4b7cbcb5b29bedfee18c69b04345f2533d4e49e8", 0x44}, {&(0x7f00000002c0)}, {&(0x7f00000015c0)="0db638a47546b708f5d386e9350c08adfd48d20009f300d082c321b1b8a530ae4dcce43dd45b5d64b988b3c810320120305a81fbb4cd8d2bfd8aea2ae33a367ee4defb805b3d475a488508e685848bb4170c2a88d4ac63ad298090ff3b9d5f92c7ad42f04be9645d8601ebb0063bd617d5a7c486ea6f03d7f023cb1550b21ca6d44adc06f26c2166f5d09b1976685433da9eae703ac303022bc427f384887300104a40a1af218ffb1185c8accd24330056095c7a6c935330ff6083d0579e71ebaae2e930a1233d", 0xfffffffffffffe55}, {&(0x7f0000000400)="57d062da8baed64a6be87773c6bf2f1e7c3eab465cf8e6d31bd9af1cc3bf00176a78537b1b9ba6a87110ec1afbbfc4bf44872abf5315ce96874be4af81c8b97da9a456c9a09a8e186e3559feddb1ce92bd9e8716c52de7b8846dba7e83da0a50897ae5d7f5f58a67270a8e1a043cb6e7c43081620f4f1e8b3aa065aca85a76780f331b492813861aec9f0c07449d3b04f748541d7a7ebc60b6b89f9ba4dc641af155b3b84642d858d67ed41a6b159177d5f4d20ac0d69249be4383ed23a7e4124d47e50d480926ce3fffb7a8b53755ac7f3e5a5681c7", 0xd6}], 0x21, &(0x7f0000000540)=[{0x100c, 0x0, 0x0, "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"}], 0x6d6}, 0x20001) 12:36:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@un=@abs={0x8, 0x1}, 0x8) 12:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, 0x0, 0x0) 12:36:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000380)={@multicast2}, 0xc) 12:36:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred], 0x60}, 0x0) 12:36:15 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) 12:36:15 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfff, 0x4) 12:36:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140), 0x8) 12:36:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 12:36:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2e, 0x0, 0x0) 12:36:15 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 12:36:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:15 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000140)=0x1, 0x4) 12:36:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000080)) 12:36:15 executing program 5: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffc6d) 12:36:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="f467c83e6cf8e9c5dc8b559298f612b88aa2b46a92d63f2f", 0x18, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:16 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:36:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000140)="82", 0x1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:16 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:36:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040)=0x1ff, 0x4) 12:36:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:16 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 12:36:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x1ff, 0x120}, 0x8) 12:36:16 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) close(r0) 12:36:16 executing program 5: r0 = socket$inet_icmp(0x1c, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 12:36:16 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000002340)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @local, @local={0xac, 0x14, 0x0}}}}}, 0x0) 12:36:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 12:36:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) 12:36:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="ce7f2533a6cad3ce6664ff890aaa9e5e7567137b906290ec3033948c141cf46cd0ff974938625301807ff1c4d83d0fdf0a2eb9c9bada1774efad5e24b8522fc819f8c5f7e61dd9ef45e0b4e6dca85a38c5398838ce7b3d679eb5164cfd", 0x5d, 0x10001, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:16 executing program 1: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f00000010c0)=""/171) 12:36:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000140)="82", 0x1, 0x84, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:16 executing program 5: syz_emit_ethernet(0x82, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1ff, 0x0, 0x5}, 0x8) 12:36:16 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x47, 0x0, &(0x7f0000000040)) 12:36:16 executing program 0: syz_emit_ethernet(0x1fff, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:36:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 12:36:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:36:16 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:36:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000040)=0x4000, 0x4) 12:36:17 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000002340)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @local, @local={0xac, 0x14, 0x0}}}}}, 0x0) 12:36:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:17 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000400)) 12:36:17 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid\x00') 12:36:17 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, 0x0) 12:36:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:36:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xd}, 0x48) 12:36:17 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="5dfdb0e38afa8c2c150f784a72ac5443802e9be1e2", 0x15) 12:36:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0), 0x8) 12:36:17 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x1, 0x3f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r1}) 12:36:17 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:36:17 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000140)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 439.682790][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.689149][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 12:36:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') read$char_usb(r0, 0x0, 0x0) 12:36:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000200)) 12:36:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 12:36:17 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1a) 12:36:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000300)='comm\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') 12:36:17 executing program 5: init_module(&(0x7f0000000040)='@c\x86\x10\x02\x00\x00)\x00\xaf\xb9\x91\xb3!\xff\x11\xca\xc5\x9fe\xd5?\x85wGF\xd2\xf7\xce\xa5\xa2l\xf0\x03\xcf2\xaa\xa8\xed\xdeK\x06\x9b \xa6v\xae\xd9\"\x1c\xee\x92\xe8\xaa\x93\x12a\xae\x17\x8bM\xe0\a\xcf\xdc%\xa6\xeb\x9b\xd6M\xa8R\xb6Wrw\x17\xdaaG\x88F;\xce\xf0\xf7\x91*\x12^\x94', 0x5c, 0x0) 12:36:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:36:17 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) 12:36:17 executing program 1: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x100b) 12:36:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 440.007601][T10447] Invalid ELF header magic: != ELF 12:36:17 executing program 5: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000013300)={0x0, 0x0, 0x0}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)) syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="7c30871cc8e4aa903355f0875a51368886a8cb4aa079f7f2cf4b2cf896e48a2d64942b7fe60765b0dca8625b0e318705f97c326b8a9181e73cf52c899be7769348cf8b5654b64468ec44d1800642745fc2475396ca5a2d7c17ec9877a75a5894c6338de2647bfe2f", 0x68, 0x9824}, {&(0x7f0000000200)="f7e9", 0x2, 0xfff}, {0x0}]) 12:36:17 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x0, 0x8000]) 12:36:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:17 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x8, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:17 executing program 0: socketpair(0x2, 0x3, 0x3, &(0x7f0000000080)) 12:36:17 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f00000002c0)=""/237) [ 440.188606][T10458] loop5: detected capacity change from 0 to 152 12:36:17 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev}, {}, 0x18, {0x2, 0x0, @multicast1}, 'ip6tnl0\x00'}) 12:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:18 executing program 5: socketpair(0x2, 0x5, 0x5, &(0x7f0000000040)) 12:36:18 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x8, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) 12:36:18 executing program 3: sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x1d8f64d9c0a3a620) 12:36:18 executing program 0: semget$private(0x0, 0xb313431e1337b8c2, 0x0) 12:36:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000001400)={'syz_tun\x00', @ifru_names}) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 12:36:18 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x53564d41) 12:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:18 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a1, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:18 executing program 3: syz_read_part_table(0x8, 0x0, 0x0) [ 440.480832][T10483] syz_tun: mtu less than device minimum 12:36:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000180)) 12:36:18 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000140), 0x48) 12:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0x0) 12:36:18 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/165) 12:36:18 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[], 0x1d) 12:36:18 executing program 0: syslog(0x4, &(0x7f0000000000)=""/213, 0xd5) 12:36:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 12:36:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'erspan0\x00', @ifru_addrs=@hci}) 12:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0x0) 12:36:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 12:36:18 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x35) 12:36:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)=[{&(0x7f0000000380)={0x1ec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1375, 0x0, 0x0, 0x1, [@generic="9c738ee2d963d25713ddc468c85f78b3814daa8485116ce01b64269c30d3c07ca9399a2a88862db9a3a969e04163b004a24513b9c913226544c44e24b3ea9f9ba1e329d02c25b2479328cc2600fd411ba719f22342919f8d52219d72366a87140ed39778f64f40e0d0d488d9192bdf031d9eaf4859aa9a13a6539b04ed4c9edaeaa7da8cb73201dddd3a086d085802b4125f47dae2b1034a744acbd4e949a482fd8cbe200362db11c0c2a72a9b51a7fcac325086b261fd1b9664a2f0f7f4e943", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="61d178a70606735b0b3f7f562ad02a7e0ea02c019ad55d054e6a2e45edd8f2e8ff8d30555f4ce3f31598c43f4feb1cf72f2fe5ab5b7c3031f77e0c28a766e5c8dbc629f672eff5a7921537e38637bb33c4709b6abb6e71f68786dd37a71617f33ededc85b06a26a12040bd1fab4ee24e284cd94123806dc957676103960f4146ebe3cb76ef59bdb6ddb5d88b39890d76db8799e7e4e2edaf2faf0aca3b3c4b4fe0f922b48fba2faa60c975300dd45415ea0980decd207f0cdafd025f827f22c374ce0fa7ec47a01f19b0bd2cd65614", @generic="bf6052a23c37824d8920236b8b411a9f227ae4cbc4879628b6bf184e082ad199e5b64d06cab79fe0bbae6d1ade22aed489ef9d4cf178bce2839354bcd7ae991d061a6ca16a018f06622c807ef689c79c2df5e9f6ed406a5d281934e91721e38f9d4f400c9bf425de52ed3d43f823db098219c5b39c0d266955c5fbb60b47313a58e843878827cfe32f4b2a605f801aa42d0bfbd80ea530965e7c40ba1cdd2df9c055bc0ccb71f1220385d30de2a4e63c4a1aa3fa3651f98228fd7724f11ba9be3bde53b3c28615556959d9e30d92874768b54c0a7e1e83ef2cb404d667d4d50e", @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="c4cc817c8a97a292553df01c02bd76cfd05465df61fd37838f2254595e6bb466d98bdb3db91c2f06031f75c830c8216c0e15dbf15887895d26c95deec7a867bb8441da448e9a3f6c3f0ec3a8a284c0c68ac48c131d22a52d6f7a591948070ddee8f3a3df89f3db7117b35c453fa3b54eee62ac2c1b49059b643e794c0ba48f07c08d056bf5702d13240ce73f3dcf1b865d7a1014f4fec51b28a02b20ccd3e5b626e118417eb009ca09f0d6e554e260c9b514645da01425f7b9117615e3932f23235a0305a2fb9e51a47cc7863cc7743f7fb43ca3ce64ccdc0206569efcdc4fa59819cddcc796cffa92643a4eb3df"]}, @nested={0x3f5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x59, 0x0, 0x0, 0x0, @binary="98050190616b65f64cf6cfe92bab2dc7e98db720c4f632ada87c3fa4a8247d9efce9a7325edb8c81a0d380873e679f7f387f6a57a438bae7d45b2db6df9abc7967c8bda49a488fe4a2e2017dc70a753a594a346b8b"}, @generic="e31dffd3fb17a4cb352e320cfb9d4fedc9365c1bb2daa590bf6942d1a1a612a6513ad0abcbb0afd4bbecbdba6c822cfdc629041c183dbd07082bf5fe8fac7a8ce88730d054a8a425c26769a6509865956d00ae7f1288176ddc0c9493d4019f6c27279de3ecd35698181197896548b72c07fa6bcea5412362d2fb081aaeed480edefea430064f37507da8a77716c955838f8e818a", @generic="9c551d14638cd801aee53b9c0de23e9dfd0babc1d7fecccdc6887e154ac2d23fbf8ce66e0e647b271149e04d8d7e2d0f56da84c8310469a29fccec77e55559d7d9bac88fb19e5cd039d21da87151e317b5c04a6eabaca1dda940773d4ecfa5b9daa658bf5eb5f647e1dec441f9ca7b9e8dcaf6745246bda3764e004d05d61a8c6dfbfe509e1b1179414551c0ba417c37945768d1fe55e2815635ec7a3cebd974587640ac8345300e401ae8cf328b9397d64f1038d4e7834f5915db63a2e70805ea65661db795b34491b1b60549e350016478819b9b5461070a629854b007f8ba96d6e82d1de6df59cc2106", @generic="456d432ea5e1bf408f068a8d8f086e3af7251ca46009702c2a2eb323a4b479448df6007fe84c3786e6dc0650e0daedb15f05233ad3200056b3097194ed4bf24dc829ddbb683514a67e4803d9dfb0481fe2685d0aba4d36d3fa8b08cba9c303232ed8d970e16603c750b32e6456bf2b9312de21f26633f7a929131e09c3cdd654d0351a450c4e0c5584e0738d0c8c2b86819c6384fca41dce86614c9bcb9e49ef7d4deb49877ff1729b98b7a8e5d0f839acd3dbcc124fa659829860f1f165e105a87e0fa106244e6647aed54a9022287dc0ff22963b7d6a9c2117337714ae5fb98cd33a1997731955e5a00ec80ed1b72389e1c1cdba523d", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="9f13dd1ff52622d9c4b44d766f24a4716bba1cee12bd5f5d17df1de8840d065a0892c09bb3d123c6015bfad20d137c20392553042eeec3c6c108f81e35d15c85480de0106cffbbf034702bfbd9c482e301ef8c26027d10b6975732e506b13163ff297e1b974d3340830fca2ef68445f2dbc8fe986a0163a26a3010eacdb33d32c377ef9b9d1f0d8fa89390c201b31ab3877c962953da9a0a59", @generic="e84d2ea98671252d3812b0f3a3c65608b4d9391e4d42d56bd4505722db506294263bbefc47362cd9d82e3f3487bf8224676164d945ad288d9a8c8aeca31c4dc9180b8dc42740986533c41a857945facf3969368e2ace26e65f88c813335b1d38299fb8a820c2bd3d45bf702ff9d50f43b62f18e8caae"]}, @nested={0x741, 0x0, 0x0, 0x1, [@generic="32c9755f47651cc9824fa2c59c0d4d247251b81b061703c07254a9aed0824030b69d829ecbbf7c9ecf0662ee4365a2d901162c86b336a2b45aa1bb83c373077919b50aeb4baebc73d7450f225e8e2edca1bf4cc677ce790f4a1743bccbd8b8cf4f7844ee140270534bbeedb494e5cce88488e8115a58d2714c2a36c7c131d0806f090322baedc1f3e330358301a41279f1d6fc15d4217c9fc7e91adc006e00713ac1947cea35ba7254fa593268255a55359ca5059405bcd9c731b56dba5e2520b59a26b7106e4080d1c6bd285c4a898c3331d20e0903c7314356b85aa829c386cfcc2f8102bf0737ea4b7845122bb923ae2faaa175d877e4b049db7d7e2f78849d892aedd66e6b7d21d8051394ad0bee8c4678d418d43957e219c2bb1a81ae5bec8023703f8ff9c48e2da7e7f0378b9976e9e1a200828cf22163a8fb8e5642c2cf2838054a688318237e452cef7d8ff68bd71567032acba5f8e44c692af04ec98f73e312c8d3c84c1d5d9363f5f12cbdfd3d3c0baf1cfa8e891c1a73fda1c5dd548344d845ca83cd4b10ad1ac9b1bef682ed19baba111fa7fa946299832a222e113e0a3c99e3ecaa964c2e0cb8c86c98db3b2436e61a45a53f08388bf6df15f6f254a935ae27957edb7b4c69f536f44f7490343111a747b7681ef466afce70b7c545e2c5b1d059cfe51c90d7a8ebff2f5b1f23525d53229c5d2509748c495792fbdd6fdf28355b9c4b12aeb4c32b57061e29131791f3bc35962d66c93ad54571225061fe4e5ece09904c4f50e6e9a794ba754936a49bad32ed2de64f07b3f5c9de355a119bd592cfa9507b90c63ca93bca9481e772a5f320a0cb77d120aa92c1c001375dcd20f44df49aa9e8777714c01b478eea2acb933ba0c70c64e63522e25a7fdc07ca2bbbc994eb0b5ed99f7bc7f48109f80ee77edd6e0694708dd12ad8ac8cd965687685f6ec0ab6c027b106c3ee5d04810a12f337c1d909fae57097bc1120293938566e90642dbdcd71c3c8997eda65048d8099e1a911430e9ac5b6645977b3ee1ed29b2ae89ea2f50ac247618ec25bb6e72d7021b9fff99045a85c39f1ef9c0e8718c57797b757729ae69e8c2fa1e203e4e50f22ce017f6812e94c0ca045e12486d1738dfb5355c313c46178a2f45f6b01168f126049a7f87aaa707661eaf64bf6abd2987d6672f87bc0d6a3f888d6cfea13ba431884cef9bf3fc147c4f4815855de2315f9a5de0c7f2c991e0838d650310777d766b755c46a25d301413eb8cd7a2390226948aefd9c71ce98cc3c21dc8a571edc2c3ce799b41c614bf02d8753609200a25cb43283ee1dc7b6b0c1f4dc90331c7ddb3973e1b1757a9637d170cd55d35e1195553dfeec112e94f94d2bd95632e4f7ad7ea1ba6f36a01d1dc3b3aacf104ee4f2562b0cbf59bb395173326d003e7995bf4a3725202cf0599f98fff49ad4d8066de70cb159b240387416268328ccbd057fd0434e52b0dc91e0d9d6912a7a63ea9e1b6a749e0738c09dd477f2cbce88dbacefba0591837b27be84ba113b5be6752ff0204fe379d9cb96853c549e184830bd87dbfe41d253d2816767ff0545af0655c63991241745df70d70c134b1113b9425f6f19e1c49dbc6f6a3624ae00100823b6083cae11b98e768b755c6927557e4f4f97b5b0913bacce264dbdb21c26c82ca7cdadd65d572bdf7114f9f953b2a06ed385532e80df87b8e71fc1fc848111188522ea59c63695dec5bb9b98e90fffd8a1ba23340ef48814d654f60511fc79e2b8dd7a59eafe949f26bbc2924deebdea86c7b9deea3168c52bd89ae48635669f760b5ed627f0dfb6a41a09068e0b9adf77e2f222f06e51599e4f5eda975d22333c9db4111a495b6b46dd6311c45b0dfbe1290539556c913850c395c566f871794ee5c5c8d9e509e9193ba23fab7c9f74288066f740b3cabb3393c36c648fdfe815f976e5e05e8274646a4ce414687e07d42e4c7a7124e52552fc92e4bf9f0f0d982282de433d40b1cfd5383b3e127052caae82e61e881b786dd76c083bbfd3e4c247137587353335a5f637d06c5f3f4cfba18dec97a51b2061ca69d81c69ab464de0047fc89fe8c08e3751c8745be7c86e4a8c102cc778d4969335be290b7847869f569503a7c0c436b2de4d23ee29b6c9529196bb35eec1267a1c5492f04a711d0ab5d6a5a0e12aba0768ce000411a01358bcd451be27b026716fdd659fa0ef1d75ce035085689f8577a591bf8e0aa0d4f70cebb238661f1ff1ac735fa84e6427eee85ef58ebe056abdc4d43ffcb8bbb17306f2b93284a2e80dd67617b1ea8781dad918387827e0e1b6bb902a690faf2c644b26c2713f5b4af595c648fe06997249cd53b331c1b99d45c7606d9a4cfec79db3065a6afbc56be0109321b34260721992fcbfea1fa0b5c17685506c7d5bc0c189e5c85ab79b9da4fb7d8072b505868cc6a4317716f22c74167bebd5ab0bb567c1c91d850f52f7b3e652d97d7f9ed1aaf89dc9bb3e0349f2fc5d14a75bc7df3b4fe8d0b076e712f464fb74ec1bd1837728efede71560d620747006325e1df7703936b62d59c9497b04ed4f121c96c2feb1820be79ced6bc10958ed657742aa41aadd"]}]}, 0x1ec4}], 0x1}, 0x0) 12:36:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmdt(r0) 12:36:18 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, 0x0, 0x0) 12:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 12:36:18 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000440)) 12:36:18 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x242, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 12:36:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f00007eb000/0x4000)=nil, 0x4000}}) 12:36:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') 12:36:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:18 executing program 5: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000cc0)={0x18}, 0x18) write$P9_RREAD(r0, 0x0, 0x100b) [ 441.127230][T10532] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 12:36:18 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0xfdfdffff, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 12:36:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x5452, &(0x7f0000000040)=""/23) 12:36:19 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x910f0a85a4955de7) 12:36:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000c06000/0x1000)=nil, &(0x7f00007ac000/0x3000)=nil, 0x1000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f00007eb000/0x4000)=nil, 0x4000}}) 12:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002840)={0x10, 0x3e, 0x1}, 0x10}], 0x1}, 0x0) 12:36:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000005900)={0x2020}, 0x2020) 12:36:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 12:36:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x5c, {0x2, 0x0, @dev}, 'sit0\x00'}) 12:36:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000039c0)={&(0x7f00000038c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xa}]}}, &(0x7f0000003900)=""/180, 0x2a, 0xb4, 0x1}, 0x20) 12:36:19 executing program 1: syslog(0x2, &(0x7f0000000000)=""/52, 0x34) 12:36:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000a00)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 12:36:19 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0, 0x8000]) 12:36:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 12:36:19 executing program 4: socketpair(0x2, 0x3, 0x7, &(0x7f0000000000)) 12:36:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:36:19 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8916, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth0_to_batadv\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'gre0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 12:36:19 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xf9ffffff}) 12:36:19 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x8) 12:36:19 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000180)=""/178) 12:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000010c0)={'vlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:36:20 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3}) 12:36:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) bind$inet(r0, 0x0, 0x0) 12:36:20 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x2, 0xc762}, {0x2}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}) 12:36:20 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000380)=""/4096) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r2 = getegid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x3, 0xffffffffffffffff, r1, 0xee01, r2, 0x1, 0xfffb}, 0x2}) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000380)=""/4096) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000001400)={'syz_tun\x00', @ifru_names}) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f00000000c0)=""/149) 12:36:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) [ 442.632140][T10593] syz_tun: mtu less than device minimum 12:36:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 12:36:20 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x7fffffff, 0xc881) 12:36:20 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 12:36:20 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt_cache\x00') 12:36:20 executing program 1: r0 = socket(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 12:36:20 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x200) 12:36:20 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x1, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) r1 = socket$inet(0x2, 0x2, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@remote, @private=0xa010100, @local}, 0xc) 12:36:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) 12:36:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000005900)={0x2020}, 0x2020) 12:36:20 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x400}) 12:36:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000006c40)=[{{&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 12:36:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000005900)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 12:36:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) 12:36:21 executing program 3: modify_ldt$write(0x1, &(0x7f0000000300), 0x10) modify_ldt$write(0x1, &(0x7f0000000340), 0x10) 12:36:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000a00)={0xfffffffffffffffc, 0xff600000, 0x0}, 0x0) 12:36:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000a00)={0xfffffffffffffffc, 0x60ff, 0x0}, 0x0) 12:36:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000008640)=@bridge_getlink={0x48, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bridge0\x00'}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}}, 0x0) 12:36:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="97ab161107bc0ce38e5001"], 0x3c}}, 0x0) 12:36:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$char_usb(r0, 0x0, 0x0) 12:36:21 executing program 1: socket$inet(0x2, 0x5, 0x6) 12:36:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfb) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 12:36:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) [ 443.762152][T10643] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 12:36:21 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') syz_open_procfs(0x0, &(0x7f0000002200)='fd/3\x00') 12:36:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10005, 0x0) 12:36:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sessionid\x00') read$char_usb(r0, 0x0, 0x0) 12:36:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$char_usb(r0, &(0x7f0000000040)=""/5, 0x5) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x8, 0x2]) r1 = semget(0x2, 0x3, 0x680) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001000)=""/50) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x35) 12:36:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:21 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:21 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000140), 0x48) 12:36:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 12:36:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$char_usb(r0, &(0x7f0000000040)=""/5, 0x5) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x8, 0x2]) r1 = semget(0x2, 0x3, 0x680) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001000)=""/50) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x35) 12:36:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:36:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0xd4, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffff) syz_open_dev$loop(&(0x7f0000000000), 0xffffffff, 0x80080) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x35) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = semget(0x3, 0x4, 0x80) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f00000001c0)=""/193) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) write$P9_RREAD(r2, &(0x7f0000000100)={0x83, 0x75, 0x2, {0x78, "cb3e5a338c46e9e7df9c179f05960b423d8cb47b6c3b3c607247afad0d9e00bd649c11ffd234161b92a32306d7a168a1a4f6a5793a833462461151c736a51fd9b77d068d9738091f8e098aa86ab11a06eb83c6370c2c0d55dd2a94721718c9ba2ff2e5923d9378a40fa413161d47c981edd584e043054849"}}, 0x83) r3 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000380)=""/4096) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f00000002c0)=""/237) r4 = semget(0x2, 0x0, 0x10) semop(r4, &(0x7f0000000080)=[{0x3, 0x8, 0x1000}, {0x1, 0x3ff, 0x800}], 0x2) 12:36:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x3f, 0x3}, 0x48) 12:36:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$char_usb(r0, &(0x7f0000000040)=""/5, 0x5) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x8, 0x2]) r1 = semget(0x2, 0x3, 0x680) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001000)=""/50) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x35) 12:36:22 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) 12:36:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)) 12:36:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f000000c840)) 12:36:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}}) 12:36:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$char_usb(r0, &(0x7f0000000040)=""/5, 0x5) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x8, 0x2]) r1 = semget(0x2, 0x3, 0x680) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001000)=""/50) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x35) 12:36:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7fffbffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000000)="05000300010000", 0x7) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRESOCT=r2]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x40, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) 12:36:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x4b47, 0x0) 12:36:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:22 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='netdevsim0\x00'}) 12:36:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="97abcf7e3ed44012000005"], 0x3c}}, 0x0) 12:36:22 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0xc) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0xea, 0x7, 0x0, 0x8}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) [ 444.648308][T10696] loop1: detected capacity change from 0 to 4096 [ 444.680209][T10696] ext4: Unknown parameter '' 12:36:22 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002500)={{0x0, 0xee01, 0x0, 0x0, 0xffffffffffffffff}}) 12:36:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) [ 444.730855][T10708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 12:36:22 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000002380)=[{{&(0x7f0000000a40)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 12:36:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @dev}, 'sit0\x00'}) 12:36:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'veth0_vlan\x00'}) 12:36:22 executing program 4: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000013c0)=ANY=[], 0x100b) 12:36:22 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x5421, &(0x7f00000000c0)={0x20}) 12:36:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x80800) accept(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) accept4$inet(r1, 0x0, &(0x7f00000000c0), 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) 12:36:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xffffffffffffffbf}}, 0x0) 12:36:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000005900)={0x2020}, 0x2020) 12:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000013300)={&(0x7f00000065c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000132c0)={&(0x7f0000013200)={0x14}, 0x14}}, 0x0) accept(r0, &(0x7f0000000380)=@in={0x2, 0x0, @private}, &(0x7f0000000400)=0x80) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0xa, 0x2}) ioctl$BINDER_WRITE_READ(r1, 0x2, 0x0) syz_read_part_table(0x8, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="7c30871cc8e4aa903355f0875a51368886a8cb4aa079f7f2cf4b2cf896e48a2d64942b7fe60765b0dca8625b0e318705f97c326b8a9181e73cf52c899be7769348cf8b5654b64468ec44d1800642745fc2475396ca5a2d7c17ec9877a75a5894c6338de2647bfe2f6f82e2ba31c04aeebac1f038aa9ef84b5cbaa1ded8c2975357f561953a80cf6c25fe571b5eddc1ab8a547c92e3617ce6d9dd2bfcb0fc0a6dd52cc4fd91064adfdec076ca459336f7ec3c2c98c19150e811900c4cdabfc398c64dd799841c4d2fc32e215318678032008cd4a4d92923de823a6a9e363f31e3384952d795365b6b926f", 0xea, 0x9824}, {&(0x7f0000000140)="8501bb07e157bec667280035d6e64cbe9482b36268fe5eb0a507c66e355253129e5e3f20fe4c7ff63abef0bdcd1ca8ce2a912f3ff115062332c1ac53eb78ff77ff53b70c0ec84985b88db5370293b6909e9b6bde21836f22321203fada79b06af8d62218c0c59f360afc20d74b63ca51e00e4ee6bf82074b849bff12a1940e130723ebcec305ac8c52193e75cc5ed687c33f1125c1225457a15f679caee51b054f", 0xa1, 0x7}, {&(0x7f0000000200)="f7e9228b34722bb6a04a98f862834da4950abec5e3ae4095dc9bd4db287fcd6558600332dcd3387cb1517e926b38dea9167ad6141e59f83bb60c77cb2a5df289b7f36e9a930c92ff90d0eb78bb", 0x4d, 0xfff}, {&(0x7f0000000280)="d7ff98cc87eb4d5b02d3235251411798b5afaa57cd3bff5898276464e0a1ac373ee6a0e081b52be34c0f2368e23fe10cb1667efd6eb7", 0x36}]) 12:36:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000039c0)={&(0x7f00000038c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x48}]}}, &(0x7f0000003900)=""/180, 0x2a, 0xb4, 0x1}, 0x20) 12:36:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') read$char_usb(r0, 0x0, 0x0) 12:36:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/208, 0xa0, 0xd0, 0x1}, 0x20) 12:36:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') write$P9_RSETATTR(r0, 0x0, 0x0) 12:36:23 executing program 4: r0 = socket(0xa, 0x3, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 12:36:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 445.305679][T10742] loop3: detected capacity change from 0 to 152 12:36:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2180, 0x0) 12:36:23 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 12:36:23 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 12:36:23 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{}], 0x1) 12:36:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'vlan0\x00', @ifru_flags}) [ 445.454575][ T3765] I/O error, dev loop3, sector 32 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:36:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:23 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000140), 0x48) 12:36:23 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x38) 12:36:23 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f0000000140)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:36:23 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000380)=[@register_looper, @acquire_done], 0x0, 0x0, 0x0}) 12:36:23 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x401}, 0x10) 12:36:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x0) 12:36:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xeb1, 0x0, 0x0, 0x1, [@generic="7f2d", @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 12:36:24 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000140), 0x48) 12:36:24 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000000140), 0x48) 12:36:24 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0xa, 0x0) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}]]}, 0x34}}, 0x0) 12:36:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x0) 12:36:24 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x1, 0x3f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x3, 0xb6, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000180)={r2}) 12:36:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)={0x10}, 0x10}], 0x1, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 12:36:24 executing program 5: pipe2$9p(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000cc0)={0x18}, 0x18) write$P9_RREAD(r0, &(0x7f00000013c0)=ANY=[], 0x100b) 12:36:24 executing program 4: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffff7) 12:36:24 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5411, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='comm\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') read$char_usb(r0, 0x0, 0x0) 12:36:24 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 12:36:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') read$FUSE(r0, 0x0, 0x0) 12:36:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getgroups(0x2, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff]) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x20}, 0x0) [ 446.643635][ T3696] Bluetooth: hci3: command 0x0c1a tx timeout [ 446.649785][ T3663] Bluetooth: hci3: Opcode 0x c1a failed: -110 12:36:24 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0), 0xffffffffffffffff, 0x0) 12:36:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x291562652687d6d}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) 12:36:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x0) 12:36:24 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) 12:36:24 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000007, 0xffffffffffffffff) 12:36:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x24}}, 0x0) 12:36:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfb}}, {0x2, 0x0, @empty}, 0x84}) 12:36:24 executing program 4: semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)=[0x0]) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:36:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 12:36:24 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 12:36:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 12:36:24 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 12:36:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') 12:36:24 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 12:36:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100), 0x0, 0xfe80}, 0x0) 12:36:24 executing program 3: socket$netlink(0x10, 0x3, 0x1f176f1b10a3c8e3) 12:36:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 12:36:24 executing program 0: rt_sigqueueinfo(0x0, 0x1f, &(0x7f0000000000)={0x0, 0x0, 0x3}) 12:36:24 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8e) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 12:36:25 executing program 3: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 12:36:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 12:36:25 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="f467c83e6cf8e9c5dc8b559298f612b88aa2b46a92d63f2f8b175236a9763173b7f56749667a1a59", 0x28, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000400)={'security\x00', 0x2, [{}, {}]}, 0x48) 12:36:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffd02, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x3c}}, 0x0) 12:36:25 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000140), 0x48) 12:36:25 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8940, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:25 executing program 4: setuid(0xee00) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b7000000fdffffffbfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000001c040000000000001d4002000000000065040000000000000f030000000000001d440000000000007a0a00fe000000000f03000000000000b5000000000000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181584dd090d2b539cee5bd4ae33e2866d2854a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af2542ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b1100886475923906f88b53987ad0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0000000002396df7e0c1e02b884114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbad8508f7550cad7ec93af7fb1b50c75ba1ee7baa19faf67256b56a41fd355b6a686ba99d0a8950f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2811e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cff202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adde305ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0d0274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1ecbf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cbf5d6b6898335792747588d49df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d943622000000000000000000000000000000000000000000000000000000000000000000000000000000000000f112fc8a4942d7453cf29cbbef3a567ea0a2a8a0561dfb6cfe7f1812405e1a092b382adc0698c377b0a1f49afb6ba26f8e28cf68b0065857b36276931c318cb84f748a26c4d81a0322ce21e7d9c0af636cf8ac6402e036cf9344a1cb1b8603276000144268a0aa584a92188f55318dde1d1b09319c00d0de3471ab4243ac0f49516a692b0c514ba6449f0a804fcac3f30bf4a933d32c889283aa092cca9aa349b624c519369096ce2dbe6baf5228e57042d5a6b9177e5304350947a720ae616269a70c62d30ed16172b6dcc0aa753a6a36564fb85cc00da5e35b345c15cc660823922f769e9daaac5ecd7d353ebec26c80c8940e08feb9a53baed1f2ce87d904ba2bfb0ed48158e0144f648e187880d42cba5874b7e6607b2b295cb6b7da52339b7789bddc8f39815b4a373a1332cc5e16fb9ee8"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12:36:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') 12:36:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 12:36:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100), 0x0, 0xfe80}, 0x0) 12:36:25 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x4, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) 12:36:25 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x1d) 12:36:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'veth0\x00', @ifru_hwaddr=@broadcast}) 12:36:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 12:36:25 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x42fc733a6eae29b7, 0xffffffffffffffff) 12:36:25 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002040)={{0x1, 0x0, 0xffffffffffffffff}}) 12:36:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000080)={0x10}, 0x10}], 0x1, &(0x7f0000004340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 12:36:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000008640)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 12:36:25 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xbd}) 12:36:25 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84}) 12:36:25 executing program 3: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r5 = getpid() rt_tgsigqueueinfo(r2, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0x9df3) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) 12:36:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100), 0x0, 0xfe80}, 0x0) 12:36:25 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) 12:36:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:36:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:36:25 executing program 3: mount$9p_fd(0x0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) 12:36:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84, 0x0, 0x0, 0x0, 0x700}) 12:36:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000002200)='net/dev_mcast\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') 12:36:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') write$P9_RSETATTR(r0, &(0x7f00000002c0)={0x7}, 0x7) 12:36:26 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x280, 0x8000, 0x3a8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x20, 0x8, 0x1000}) 12:36:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x0, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') read$char_usb(r0, &(0x7f0000000300)=""/155, 0x9b) 12:36:26 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000140), 0x48) 12:36:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @void}}}, 0x1c}}, 0x0) 12:36:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 12:36:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x9824}]) 12:36:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008840)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)="2b73da", 0x3}, {&(0x7f0000000440)='k', 0x1}, {&(0x7f0000000500)="c0", 0x1}], 0x3}}, {{&(0x7f0000000700)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000740)='k', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4088080) 12:36:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x0, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000008640)=@bridge_getlink={0x48, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bridge0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_NET_NS_PID={0x8}]}, 0x48}}, 0x0) [ 448.536834][T10928] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 448.549732][T10930] loop0: detected capacity change from 0 to 152 12:36:26 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 12:36:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/4096) 12:36:26 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000140), 0x48) 12:36:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008840)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)='+', 0x1}], 0x1}}], 0x1, 0x0) 12:36:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa4}) accept(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route_sched(r2, &(0x7f0000000dc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x8000) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0xaf, "4deb1014b98a3b228d5932f96101172e9ec900900ac6fe48e082a6b11bf0a951bc22acab67546cac37ba9d7b06e2e549c78372814d3c12bf6ed647cc658efcb998c2144c89072c0094c0c2d14373605e284363116a7a3e48a1da0c555efa132ee21cae5b2684c9e90e2b52b7914456406c8c2d6d52f6c4e0ce4dcc584294d42b4dc9af0d0905f76214e3a37eb5fc1462be7bc38a1c946acbaa37e1932bffa212f2476280e5616696c829de8b94938d"}, &(0x7f00000002c0)=0xd3) accept(r2, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x100, 0x210, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4e, 0x9, {0x5}}}}, {{@arp={@loopback, @multicast1, 0xffffffff, 0x0, 0x0, 0x40, {@mac=@random="1a824bfb48cb", {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0xff, 0xff, 0xff]}}, 0x3, 0x7, 0x95, 0xd71f, 0x1000, 0x9, 'bond_slave_1\x00', 'veth0\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @empty, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @remote, 0x8, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0xfa, 0x3, 0x40, @private2, @empty, 0x7800, 0x700, 0xfffffff7, 0x8}}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local, r5}, 0xc) 12:36:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 12:36:26 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x200, 0x9, 0x4}) 12:36:26 executing program 5: syslog(0x3, &(0x7f00000004c0)=""/162, 0xa2) 12:36:26 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 12:36:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008840)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)="c0", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000740)='k', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000002e00)='\f', 0x1}], 0x1}}], 0x3, 0x4088080) 12:36:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x0, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:26 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 12:36:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x3f, 0x3, 0x60}, 0x48) 12:36:26 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x4f032cb6, 0x0) 12:36:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:36:26 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x1, 0x3f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) 12:36:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) accept(r0, 0x0, 0x0) 12:36:26 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f0000000440)) 12:36:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000200)) [ 449.115750][T10964] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 449.148057][T10964] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 12:36:26 executing program 3: r0 = getpid() r1 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@empty}}, &(0x7f0000000bc0)=0xe8) r3 = getpid() syz_open_procfs$userns(r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)=[{&(0x7f0000000280)={0x520, 0x24, 0x100, 0x70bd2d, 0x25dfdbff, "", [@nested={0x2ac, 0x8e, 0x0, 0x1, [@generic="c1585b7a1daa1cf759fe0212374f5955cf2fe5aec22cd0126b28efe5faad08b360b893aa2316cc310f686fdfa07acfd36c03e5b7726bbb0fa142b1ede9d35071edb1810c396d82a96f3ccbf920e1ba8176d6f9a7e70a26c7e9a2e85daba537d55a1e80bd74b1ec1abac42b45d15c264eb6b277a1e7b99da7daec644634324c4ed68811c9e9", @generic="c8d350f819fa1c395f2bbf9eb33212b86e92751f5e82da19540dda5b13045e992af54996e51ccaad766b89ce7d64bdd7586aab5bd16ef59135dab2b76715a309bfe4969323284d7a2df828f4bf931f998ac27497e781c4d44f65b7bcc991cbd3e0c394066bd4db2205be9fa5696d915b29246caab353e9e9b43eaef2eff557bb236e9babfab8867aadcaec47956635b1a9", @generic="d511c554", @generic="6500b78b954816807c8f10a01b44d3067fce48f059d49369fea6749c6b0dc90f9342731250d702d66b4c63a89f0f63ed67cca1", @generic="0bd970378e57c5954dbc7b4d3d284e2e1ee69842323f90f1b24ad9b28404889746269be47233869aa48d7f28fc2ae98c04707d116776fd51dc59923b177e9bc7cd10f40d57575b1fea5f2ff10713120224863f55a409919bad262ccc50f1d8bc93f350a9a355f559738076f15b2cac867e71708bbeb26b833e57ca64ee7a706c08c7addd5d37689d753e527615070dbf5982410517a0db38518a29fcb638f56fcd0104e9404a1391073ac6655c2cfcb7caa7", @generic="c93f1384858b91e0a72f8af5908de2f1602a2faba7706772d9b27cb7c8d6d51447a6579655d6ef58e983f5959ca400f2a3233b8f23acba5267911f41720843625e1190c6e514890caf6c20b35a0b27e6e869f76add0a11e9995dafb51d10c091e427f47afb7fa71e5093771e04e1454ae6a048855c6df07fb514f00726c615b346a089805bffeae40bcc2c3ef25a5162d964afd3e992ffbdc1eed792c730d6c8d9", @typed={0x8, 0x38, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0xe7, 0x6a, 0x0, 0x1, [@typed={0x9d, 0x96, 0x0, 0x0, @binary="ebc4a6a3d80c88f394084191027f4343bc00e0a7fa9796945d14f28588cd769f3579e1c4df31f5e912ad9e2e5b5062eab964e720b3eec17f1bd5b72a22348467632679122333ff19c53beda135e967132189b4b52f6c8d2358a06704870c6375f04eaf5899e8960b0f531f67bb2bc947899b0779dc14a9e1da348d194bae90b68ceb265b2c4b134f3fb8d40ae1c8d2dbbc5e55c3ae609634e4"}, @generic="260fbaf32185e62eea27dffc3633b398aaf79a93f1e5652b744f052bb6e1d98aa85905cc3ab21f546999149e72fc35e2ce02aa3fbdf902e8c79d3ab534036e73f9b103"]}, @nested={0x17b, 0x85, 0x0, 0x1, [@generic="9b83c464251d6c15f9f51e1fe24102f1c382bd37e0558cb0354f3d", @typed={0x4, 0x71}, @generic="461054b10e37fe55b780f38c05f9989ad09a2575ce85ce71cda20f3f7aee1f330cf6de090d8a76a84734ff92c61356ceba02d9d4b137c48eb63e7190a0db1ba55670dace6612ec98090361aa167c0c94ccbdf73254c7f97521e8963950d69fb19a97498e8547c3f0a6b11ba199e94548665b5e3019c7256b5e97d5ca4ab4b11053c86b49404623d99041dc5519e64bf916faeee68f07682c3ec53ffdcf", @generic="a82e469c9a869508a1ba98fcbf7d1d72f8cb1b62492e99c4af1a4eae9eab21695596290dd125a663f952a5a84b9ece611d2916c1c490a35481e9166e3cfdd5f6dd1c207cc80f4bc666f17267e69dd5f73209188998707e80df0d0c353a226f27a5cefe64ba38e77e85304ddf260219fe75d9d88587d710cb88d0123bc51ec9954fbb1c575b5cff3120e90dab1d3359cacff4cfa3b5dc7c8251184967c256165d68a5c77f788a444d824b46b221a25a5fe91370ba7560a9", @typed={0x4, 0x2e}]}]}, 0x520}, {&(0x7f00000007c0)={0x294, 0x2e, 0x8, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x91, 0x0, 0x0, @fd}, @nested={0x74, 0x67, 0x0, 0x1, [@typed={0x14, 0x6e, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x19}}, @typed={0x8, 0x81, 0x0, 0x0, @ipv4=@remote}, @typed={0xb, 0x68, 0x0, 0x0, @str='mangle\x00'}, @generic="181a9239", @typed={0x43, 0x5d, 0x0, 0x0, @binary="a9c812a56fb06ea0d5b6b36ead74763ab6f69d1dc776609f8c0fe5c44b8fd2e97921aaa7375852f6a7793d21b33acf46236b031429708df726dcd745b5647e"}]}, @nested={0xaf, 0x33, 0x0, 0x1, [@generic="1ade2cca00755cbc92768cdb95320833866887cb1dcfa668720e9d8d9360a2b2cf728b0b3140a1703ec47ff273b6600320f21d4ec8391a1d5977055dc5a5c6916e73102387de33", @generic="09bb25e27eb96f534de5228ad7cc889e330f08cbb263f7b4739e8725f489fe42b831ec09bcb55e92f7c06734bf6c65399d66389e11e8ce876935043c1a8148c04f96d96741f0041d880e5b53910988b5d009e3e1d743e9b91dd76a8f", @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x5}]}, @nested={0x14d, 0x1b, 0x0, 0x1, [@generic="c527599ce772513903b61630d3b2b61b3b3a6e2bbaee59135d0f3fec3828bf56c9a1aee81fb54a62c7173421eccbb6a2e28b8eb70ee8a168e909e668fde5a1ee951e62e3d16707ef0646e05dba82c5c99ff7a866d51c0ffd591511163fbba2aa3b45747567d6c9", @generic="e6d3ffaf988d242fb57a48c34c56023f3e30", @generic="3b175e89d639b0d2615df6c6af9f1991447d52ae27c71c12e537a7339603d716a3fc7ff27d930817bd53554dfeaaa9d515f9e60e07fab9b819db6f3522ccb2c2960aea68c1a33e30d15f26fc457e02ef145b06d86e7d786f88cc5ed60376d7e8442b25025b8b5ff80c040867fb17ad249e7583b33c0fd05ba577a655ff5fb88ebef114f9565415519c024cae03b0de0b24e6af258c653688c8d4439f921ff8c8c147e964f3e3fcaccf8d0a242ec05be03ecabee6c0dd9e86", @typed={0x16, 0x81, 0x0, 0x0, @binary="bb9a18ccebdfbc498f30108a119f04be389a"}]}, @typed={0x8, 0x71, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x294}], 0x2, &(0x7f0000000c00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x78, 0x10}, 0x4004000) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x2000}) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00', 0x0, [0x7f, 0x1000, 0x6, 0x9, 0x1]}, &(0x7f0000000100)=0x54) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0x3f, &(0x7f0000000080)={&(0x7f0000000240)={0x30, 0x0, 0x400, 0x70bd2b, 0x25dfdc01, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4) 12:36:26 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f00000003c0)) 12:36:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read$char_usb(r0, 0x0, 0x0) 12:36:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x0, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 12:36:27 executing program 0: socket$inet(0x2, 0x2, 0x88) 12:36:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007000000080003000611"], 0x3c}}, 0x0) [ 449.567336][T10987] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 12:36:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000003740)=[{0x0}, {&(0x7f00000002c0)=""/239, 0xef}], 0x2, 0x0, 0x0) 12:36:27 executing program 3: syz_open_dev$usbfs(&(0x7f0000000ac0), 0x4, 0x200) 12:36:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:27 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000000)={0x0, 0x0, 0x3}) 12:36:27 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 12:36:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x0, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:27 executing program 0: clock_adjtime(0x92cc0c00, &(0x7f0000000240)) 12:36:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0xd5cd55a562a76e95) 12:36:27 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x43724f53) 12:36:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x0, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 12:36:27 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}, 0x60}) 12:36:27 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x6, 0x7fff, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r1}) 12:36:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x10, 0x84, 0x8}], 0x10, 0xfe80}, 0x0) 12:36:28 executing program 5: open$dir(&(0x7f0000002640)='./file0\x00', 0x0, 0x0) 12:36:28 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000100)) 12:36:28 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xc762}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}) 12:36:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x200000) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 12:36:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008840)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)='k', 0x1}], 0x1}}, {{&(0x7f0000000700)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 12:36:28 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:36:28 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x1210c1, 0x0) syz_open_pts(r0, 0x0) 12:36:28 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x9ac80, 0x0) 12:36:28 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000140), 0x48) 12:36:28 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x19) 12:36:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 12:36:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x10, 0x84, 0x8}], 0x10, 0xfe80}, 0x0) 12:36:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f000000bc80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}], 0x1, 0x0, 0x0) 12:36:29 executing program 5: clock_getres(0x2, &(0x7f0000001340)) 12:36:29 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 12:36:29 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00), 0x0, 0x0) 12:36:29 executing program 0: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) 12:36:29 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x1210c1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 12:36:29 executing program 0: clock_gettime(0x7, &(0x7f0000000140)) 12:36:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000140)) 12:36:29 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000040)) 12:36:29 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 12:36:29 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = inotify_init() dup2(r1, r0) 12:36:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x10, 0x84, 0x8}], 0x10, 0xfe80}, 0x0) 12:36:29 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x1210c1, 0x0) 12:36:29 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/103) 12:36:29 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b00), 0x800, 0x0) 12:36:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044"}], 0x18, 0xfe80}, 0x0) 12:36:29 executing program 0: memfd_create(&(0x7f0000001580)='{:\r-\x00', 0x1) 12:36:29 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x101300, 0x0) 12:36:30 executing program 0: r0 = epoll_create(0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:36:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x460, 0x0, 0x0, 0xf0, 0x190, 0xf0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @empty, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'rose0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x99) 12:36:30 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000008340), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009ac0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000008340), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009ac0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(&(0x7f0000008340), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009ac0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(&(0x7f0000008340), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009ac0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r6, 0xab00, r7) r8 = syz_open_dev$ndb(&(0x7f0000008340), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009ac0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r8, 0xab00, r9) 12:36:30 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 12:36:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000006c0)=""/6) 12:36:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 12:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 12:36:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044"}], 0x18, 0xfe80}, 0x0) 12:36:30 executing program 4: socket(0x15, 0x5, 0x3f) 12:36:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 12:36:30 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) [ 452.684413][T11078] block nbd5: shutting down sockets 12:36:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f00000003c0)={'batadv_slave_0\x00'}) [ 452.743727][T11102] QAT: failed to copy from user cfg_data. 12:36:30 executing program 5: socket$inet(0x2, 0x0, 0x0) fork() recvmmsg(0xffffffffffffffff, &(0x7f000000a680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000047c0)=@can, 0x80, &(0x7f0000004a00)=[{&(0x7f0000008380)=""/119, 0x77}], 0x1, &(0x7f0000004a40)=""/206, 0xce}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000064c0)=""/173, 0xad}}], 0x3, 0x10000, 0x0) 12:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x32}}, 0x0) 12:36:30 executing program 4: r0 = epoll_create(0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 12:36:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000000ec00), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000002a00)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 12:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 12:36:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044"}], 0x18, 0xfe80}, 0x0) 12:36:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:30 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x89a0, &(0x7f0000000000)) 12:36:30 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000280)) 12:36:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 12:36:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 12:36:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 12:36:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 12:36:31 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044443a"}], 0x18, 0xfe80}, 0x0) 12:36:31 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000980)='ns/user\x00') 12:36:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0xd6, 0x400}, {&(0x7f0000000040)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000180)={[{@lazytime}]}) 12:36:31 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 12:36:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x89a1, &(0x7f0000000000)) 12:36:31 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) [ 453.493157][T11151] loop0: detected capacity change from 0 to 512 12:36:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 453.625705][T11151] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. 12:36:31 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, 0x0, 0x0) 12:36:31 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) 12:36:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) 12:36:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009ac0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) 12:36:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044443a"}], 0x18, 0xfe80}, 0x0) 12:36:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 12:36:31 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 12:36:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:31 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280)=0x7, 0x4) 12:36:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044443a"}], 0x18, 0xfe80}, 0x0) 12:36:31 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) fork() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)) 12:36:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:31 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x302, 0x0) 12:36:32 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc8, 0x8f, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 12:36:32 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 12:36:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044443a3b"}], 0x18, 0xfe80}, 0x0) 12:36:32 executing program 5: clock_gettime(0x0, &(0x7f0000002040)) 12:36:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 12:36:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x20000718, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 12:36:32 executing program 1: socket(0x2c, 0x3, 0x40) 12:36:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x31109372860e9df7, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000829bd7000bcdb9f2503000000e845f7a8ef89e34d654a0700000000000000e4b964af57653d663ab83e9357b79f4382e46434ee337811b346563410dd31cf6202aa2ef929ab4f434425f4c87566abb7b7255a2fc9acf23c00366473f0dd86e404e721005b097751cc66069086875f2b273ffb9d92e198a464e62505251140b6b21ed0d89a6c474ac8ea39e0"], 0x32}, 0x1, 0x0, 0x0, 0x20004004}, 0x4042431) 12:36:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:32 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044443a3b"}], 0x18, 0xfe80}, 0x0) 12:36:32 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') 12:36:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x0, 0x310, 0x190, 0x310, 0xf0, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 12:36:32 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 12:36:32 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80012140) 12:36:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 12:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:33 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = fork() r2 = fork() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) 12:36:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getpeername$llc(r0, 0x0, 0x0) 12:36:33 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r0 = syz_open_dev$ndb(&(0x7f0000008340), 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x5452, &(0x7f0000000000)) 12:36:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000980)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fib6_table_lookup\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x18, 0x84, 0x8, "03e330e044443a3b"}], 0x18, 0xfe80}, 0x0) 12:36:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x10840) 12:36:33 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 12:36:33 executing program 5: r0 = epoll_create(0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10002000}) 12:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:33 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 12:36:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 12:36:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 12:36:33 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:33 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) 12:36:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 12:36:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) 12:36:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8982, &(0x7f0000000000)) 12:36:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) 12:36:33 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 12:36:33 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x10000014}) 12:36:33 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:33 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 12:36:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) 12:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f00000003c0)={'batadv_slave_0\x00'}) [ 456.096637][T11283] batadv_slave_0: mtu less than device minimum 12:36:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 12:36:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 12:36:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:34 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:34 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000001a00)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x12) 12:36:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 12:36:34 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:36:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:36:34 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 12:36:34 executing program 2: getrandom(&(0x7f0000000040)=""/8, 0x8, 0x0) 12:36:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 12:36:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) [ 456.741702][T11301] dlm: non-version read from control device 0 12:36:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x310, 0x190, 0x310, 0xf0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg1\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 12:36:34 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa5, 0x49, 0xd, 0x8, 0x2c7c, 0x296, 0xb3d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xab, 0xc1, 0xd4}}]}}]}}, 0x0) 12:36:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/244) 12:36:34 executing program 5: r0 = syz_usb_connect$uac1(0x2, 0xa2, &(0x7f00000007c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0xff, 0x90, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfff7, 0x2b, 0x6}, @processing_unit={0x8, 0x24, 0x7, 0x2, 0x1, 0x0, '/'}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "d1"}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, @mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "9d77"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3, 0x81, 0x0, {0x7, 0x25, 0x1, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x0, 0x1, 0x1f, 0x8}, 0x27, &(0x7f0000000140)={0x5, 0xf, 0x27, 0x3, [@generic={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x3, 0x0, 0x1, 0xbce}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0xffff, [0x0, 0x3f00]}]}}) syz_usb_control_io$uac1(r0, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x436}}}, &(0x7f0000000740)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x81, 0x2, "9afc"}, &(0x7f0000000640)={0x20, 0x82, 0x1, "1b"}, &(0x7f0000000680)={0x20, 0x83, 0x2, "8f2e"}, &(0x7f00000006c0)={0x20, 0x84, 0x1, '}'}, &(0x7f0000000700)={0x20, 0x85, 0x3, "7f532d"}}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e140f355"}) 12:36:34 executing program 3: syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x200100) [ 457.170213][ T7755] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 457.173658][ T3695] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 457.413572][ T7755] usb 2-1: Using ep0 maxpacket: 8 12:36:35 executing program 4: syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x125040) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) 12:36:35 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000007c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x1c, &(0x7f0000000140)={0x5, 0xf, 0x1c, 0x2, [@generic={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}, 0x1, [{0x0, 0x0}]}) 12:36:35 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x10280) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x125040) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) 12:36:35 executing program 3: syz_open_dev$evdev(&(0x7f0000003300), 0x0, 0x4000) 12:36:35 executing program 2: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '/'}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "d1"}, @output_terminal={0x9}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "9d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1f, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:36:35 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000007c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x1c, &(0x7f0000000140)={0x5, 0xf, 0x1c, 0x2, [@generic={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 12:36:35 executing program 4: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4c, &(0x7f0000000000)={[{0x46, 0x4e00, "136fa2bb32f3a41e1b14f7716c6311d605567e9276c1f89fb147ba9038bfe0bab052ccccd7a42e0742f7262059443f99ca0a97321793e659e285d075fe210c02af44d81f8aa1"}]}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000300)=@conn_svc_rsp={0x0, 0x0, 0xa, "9aef7344", {0x3, 0x102, 0x0, 0x0, 0x3, 0x0, 0x2}}) syz_usb_disconnect(0xffffffffffffffff) [ 457.624500][ T3695] usb 6-1: not running at top speed; connect to a high speed hub [ 457.694046][ T7755] usb 2-1: New USB device found, idVendor=2c7c, idProduct=0296, bcdDevice= b.3d [ 457.707851][ T7755] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.723776][ T3695] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 457.732487][ T3695] usb 6-1: config 1 has an invalid descriptor of length 119, skipping remainder of the config [ 457.739527][ T7755] usb 2-1: Product: syz [ 457.758459][ T7755] usb 2-1: Manufacturer: syz [ 457.772804][ T7755] usb 2-1: SerialNumber: syz [ 457.780351][ T3695] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 457.801664][ T7755] usb 2-1: config 0 descriptor?? [ 457.855417][ T7755] option 2-1:0.0: GSM modem (1-port) converter detected [ 457.864799][ T3698] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 457.963701][ T31] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 457.983867][ T3695] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 457.993633][ T3695] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.001959][ T3695] usb 6-1: Product: syz [ 458.008208][ T3695] usb 6-1: Manufacturer: syz [ 458.013104][ T3695] usb 6-1: SerialNumber: syz [ 458.071395][ T20] usb 2-1: USB disconnect, device number 3 [ 458.077714][ T3696] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 458.090049][ T20] option 2-1:0.0: device disconnected [ 458.143672][ T3698] usb 1-1: Using ep0 maxpacket: 32 [ 458.263814][ T31] usb 3-1: Using ep0 maxpacket: 32 [ 458.353600][ T3696] usb 4-1: Using ep0 maxpacket: 32 [ 458.373880][ T3698] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 458.383064][ T3698] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 458.393763][ T3698] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 458.410795][ T31] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping 12:36:36 executing program 4: syz_open_dev$evdev(&(0x7f00000019c0), 0x7ff, 0x0) [ 458.422899][ T31] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 458.442770][ T31] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 458.452880][ T31] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 31, changing to 7 [ 458.466584][ T31] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 458.574094][ T3695] usb 6-1: 0:2 : does not exist 12:36:36 executing program 1: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '/'}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "d1"}, @output_terminal={0x9}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "9d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:36:36 executing program 4: syz_open_dev$evdev(&(0x7f00000035c0), 0x10000, 0x200100) [ 458.594751][ T3696] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 458.614146][ T3696] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 458.637837][ T31] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 458.663911][ T3698] usb 1-1: string descriptor 0 read error: -22 [ 458.670322][ T3698] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 458.683182][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.697236][ T3696] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 458.715497][ T3695] usb 6-1: USB disconnect, device number 3 [ 458.722605][ T3698] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.731236][ T31] usb 3-1: Product: syz [ 458.735971][ T31] usb 3-1: Manufacturer: syz [ 458.746050][ T31] usb 3-1: SerialNumber: syz [ 458.904389][ T3696] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 458.913919][ T3696] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.922003][ T3696] usb 4-1: Product: syz [ 458.926805][ T3696] usb 4-1: Manufacturer: syz [ 458.931529][ T3696] usb 4-1: SerialNumber: syz [ 458.933236][ T7098] usb 2-1: new high-speed USB device number 4 using dummy_hcd 12:36:36 executing program 5: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_open_dev$hidraw(&(0x7f00000020c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000033c0), 0x31e, 0x40) syz_open_dev$evdev(&(0x7f0000003500), 0x7ff, 0x101000) 12:36:36 executing program 4: syz_open_dev$evdev(&(0x7f0000003500), 0x0, 0x0) 12:36:36 executing program 4: syz_open_dev$hiddev(&(0x7f0000001180), 0x0, 0x32243) [ 459.128993][ T3698] usb 1-1: 0:2 : does not exist [ 459.158104][ T31] usb 3-1: USB disconnect, device number 2 [ 459.181257][ T3698] usb 1-1: USB disconnect, device number 6 [ 459.183608][ T7098] usb 2-1: Using ep0 maxpacket: 32 [ 459.243902][ T3696] usb 4-1: 0:2 : does not exist [ 459.265605][ T3765] udevd[3765]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 459.297554][ T3696] usb 4-1: USB disconnect, device number 3 [ 459.303733][ T7098] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 459.303794][ T7098] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 459.303829][ T7098] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 459.342270][ T7098] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 459.364018][ T7098] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 459.374296][ T3756] udevd[3756]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card5/controlC5/../uevent} for writing: No such file or directory 12:36:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000033c0), 0x31e, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 12:36:37 executing program 5: syz_open_dev$evdev(&(0x7f00000033c0), 0x31e, 0x40) 12:36:37 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000028c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) 12:36:37 executing program 2: syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0xc0000) [ 459.543900][ T7098] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 459.558793][ T7098] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.599544][ T7098] usb 2-1: Product: syz [ 459.618306][ T7098] usb 2-1: Manufacturer: syz [ 459.625657][ T7098] usb 2-1: SerialNumber: syz 12:36:37 executing program 3: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x1, 0x0, '/'}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "d1"}, @output_terminal={0x9}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "9d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1f, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 12:36:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000017c0)={0x0, 0x0, 0x0}) 12:36:37 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xa5, 0x49, 0xd, 0x8, 0x2c7c, 0x296, 0xb3d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xab, 0xc1, 0xd4}}]}}]}}, &(0x7f0000000d80)={0x0, 0x0, 0x11, &(0x7f0000000c00)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 459.903648][ T7752] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 459.983669][ T7755] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 460.027723][ T7098] usb 2-1: USB disconnect, device number 4 [ 460.053550][ T7753] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 460.223750][ T7755] usb 3-1: Using ep0 maxpacket: 8 [ 460.303726][ T7753] usb 4-1: Using ep0 maxpacket: 32 12:36:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000200)=""/132) 12:36:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x401c5820, &(0x7f00000026c0)={0x0, 0x0, 0x0}) 12:36:38 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420101) [ 460.423952][ T7753] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 460.438670][ T7752] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 460.453702][ T7752] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.461856][ T7753] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 12:36:38 executing program 5: syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x42800) 12:36:38 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000300)=@conn_svc_rsp={0x0, 0x0, 0xa, "9aef7344", {0x3, 0x0, 0x0, 0x0, 0x3}}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000028c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 460.478690][ T7752] usb 5-1: Product: syz [ 460.484503][ T7753] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 460.494370][ T7752] usb 5-1: Manufacturer: syz [ 460.499178][ T7752] usb 5-1: SerialNumber: syz [ 460.504098][ T7753] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 31, changing to 7 [ 460.517427][ T7753] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 12:36:38 executing program 1: syz_open_dev$evdev(&(0x7f0000003500), 0x0, 0x101000) [ 460.555704][ T7752] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 460.609060][ T7755] usb 3-1: New USB device found, idVendor=2c7c, idProduct=0296, bcdDevice= b.3d [ 460.635869][ T7755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:36:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) [ 460.661425][ T7755] usb 3-1: Product: syz [ 460.669824][ T7755] usb 3-1: Manufacturer: syz [ 460.693906][ T7753] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 460.703078][ T7755] usb 3-1: SerialNumber: syz [ 460.708675][ T7753] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.719039][ T7755] usb 3-1: config 0 descriptor?? [ 460.724410][ T7753] usb 4-1: Product: syz [ 460.728596][ T7753] usb 4-1: Manufacturer: syz [ 460.737898][ T7753] usb 4-1: SerialNumber: syz [ 460.775154][ T7755] option 3-1:0.0: GSM modem (1-port) converter detected [ 460.893605][ T31] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 460.978736][ T3698] usb 3-1: USB disconnect, device number 3 [ 460.988152][ T3698] option 3-1:0.0: device disconnected [ 461.093085][ T7753] usb 4-1: USB disconnect, device number 4 [ 461.118582][ T3756] udevd[3756]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 461.203838][ T3699] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 461.414389][ T3698] usb 5-1: USB disconnect, device number 4 [ 461.501735][ T31] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 461.511746][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.520706][ T31] usb 1-1: Product: syz [ 461.525427][ T31] usb 1-1: Manufacturer: syz [ 461.530229][ T31] usb 1-1: SerialNumber: syz [ 461.584651][ T31] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 12:36:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/4096) 12:36:39 executing program 1: syz_open_dev$evdev(&(0x7f00000033c0), 0x31e, 0x0) 12:36:39 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2c, 0x78, 0x34, 0x40, 0x769, 0x11f3, 0x5c25, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xad, 0x22, 0x1d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x400}}, {{0x9, 0x5, 0x0, 0x1, 0x8}}]}}]}}]}}, 0x0) 12:36:39 executing program 2: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) syz_open_dev$evdev(&(0x7f00000033c0), 0x31e, 0x0) syz_open_dev$hidraw(&(0x7f00000036c0), 0x0, 0x860c0) 12:36:39 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x178, &(0x7f0000000000)={[{0x3a, 0x4e00, "9d26e1326cdb9359e5a808577c0870df04bd5121473fa671e7efda2f8aac13068273e44c4465985e9e8ab25b0231e5aa968645f93ae7a9529e79"}, {0x68, 0x4e00, "136fa2bb32f3a41e1b14f7716c6311d605567e9276c1f89fb147ba9038bfe0bab052ccccd7a42e0742f7262059443f99ca0a97321793e659e285d075fe210c02af44d81f8aa17c7d7f4f81b7e327a1f93682ee2b8d0a8d65be93d8077fe918b168d1bdc09a10d92b"}, {0xc8, 0x4e00, "d6485202a660c5bf01015065b9f724c3e063c7973007fc0c8c82b9aa5990fc000118e74c830abf88a67ecc693b1385910e7be6e46090104f8988d0d10e62d36b09da385b6b9fb7d6168a0e020588e8efa6da27e5b4354cd383a09f37956194658c430aaa619390061aaa67995afeeeef0df868f1b1eea70031415dc41c9e7b18ba48844b6949cee9bd2fe026bf055e20f96a65ed38df45c083eab84488c7a50e5ee0a0be65ed4b191bfa3ec6d427c526df76887900acbfb6ecfca33fe34d8568e446c16b65c6313f"}]}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000180)=@ready={0x0, 0x0, 0x8, "44bdc7ad", {0x1, 0xffff, 0x7, 0x80, 0x40}}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xb1, &(0x7f00000001c0)=@generic={0x4, 0x2, 0xa9, "33e89f1b", "a372b109e37daca8d6755ebc0adbe3103cd85964582d4017f384df53c54317b26f5afb7ff98c40853def71b99fc6307342099a7f0ae047fcc512ec8d78ea67c04ef13673cb4cf6bd3153830e253ac64701c8a678602bc2722845debdd7cb73151e9a37517b507f8a76cb8e0548a1d9e8a69f0c58eeaea42d3f30b9fff0d169726d879c9b48bde21037b402cb97ac9c7962e977d3351cd0e13811462ede20654b027af83f4f9d38bb0b"}) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000300)=@conn_svc_rsp={0x0, 0x0, 0xa, "9aef7344", {0x3, 0x102, 0x0, 0x16, 0x3, 0x0, 0x2}}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r2 = syz_usb_connect(0x4, 0x593, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x4d, 0x2d, 0x7e, 0x40, 0x6cd, 0x108, 0xe12f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x581, 0x1, 0x3, 0x0, 0x60, 0x40, [{{0x9, 0x4, 0x56, 0x81, 0xf, 0x96, 0x64, 0x64, 0x31, [], [{{0x9, 0x5, 0xa, 0x3, 0x3ff, 0x94, 0x7, 0x6, [@generic={0x9a, 0x4, "c880a1a054e2ab0c4d808b8fb2da895261618f256c76930233363cba169e6081e1b9fcf5586ea9ab904d1912ed5d363664738fedf77ad8be04bf8813382ce2146d38cfa21a30d5b1329d474f922d7095ced19facbb527c1de8301051e9b6d080787de670f4b5d593dc4347755d189ee569d93074260641e3954ebc0fed9367dde4817d7d41ea0b96e4a527a6ae9a2866ecd7d45bccddf44f"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x3ff, 0xe0, 0x5, 0x9}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xeb, 0x2, 0x40}}, {{0x9, 0x5, 0x8e3abf53b74e00fa, 0x3, 0x8, 0x4, 0x6, 0x8, [@generic={0xe5, 0x31, "c4f99fae34f236af6198963c5fa3677039736e440b32dfd2b8059138da9d1f4d6eec918b6ffd4852a0bac5a36b29a57656dafef94929488f88c7412faa326824baa068c2a09d211398fd7e663b366557a69b302d0466d00ff856298bd307f49581543ba969d555dacf4a7e7571ac04aa01214b2760ca51da873af2e505830b3d73b8a413f74a41f5c53b5ecbc3a7475c2311c5ce5f023dccb4cd29e6fb76bc91884452ef2cabb5b0d7f4ecee2b8e7decd73552100e1090bbf3232c4d43e21056fa2c331977e260df72fdb94b1c9703466b6d589d7253a341b121bce30da326c874e1f6"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x5}]}}, {{0x9, 0x5, 0x0, 0x8, 0x10, 0x2, 0xbb, 0x6}}, {{0x9, 0x5, 0xb, 0x0, 0x40, 0x80, 0x1}}, {{0x9, 0x5, 0x80, 0x8, 0x8, 0x7, 0x7f, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4c, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0xc8c5}]}}, {{0x9, 0x5, 0x9, 0x10, 0x8, 0x4, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x1}, @generic={0x6f, 0xe, "42bae19a3fbed92546a6c68b9be6e1f909bf666362f7c6613c6ca112bd3898e6e9d66f7a8fd5faffc4dcd7e9c0429e442a01bb14ad60e70b1f96a239604e8e315e59861e3989781ddd4a3f37422035cb8862dc0be7099794f1d82e00284a89dfccb3fb3ea6525273338a29bdc8"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x400, 0x66, 0x4, 0x7f, [@generic={0xd7, 0x53, "de61f6aa7d84c3903388bb9b8bd0abf057a63eafba4193ee74f6846f31d3e36ad0c57b0b1e3b2cb597e495c37ff8b0684b75588d345a43c4816d5098f1d3173641537873ab2ea0b12a07f0789c989e224381ac5551c5a75b47f93f75aa8fea251e12c8bb4b55d5b5b2a6277709acd9007eab28e67e644b709498a86fc41c37379f90e21b55e7c72db3d14d9b2e51a695c9750b9f8dea67c4d0cabf3a23a79a91089fc156f0d01a17ea2c9bd9487d9eaf1ddf1675b148b3c9ee3a5012c9396ac6c00c0c01da72eb1b77c58ab81d2572e339a0840b00"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x562}]}}, {{0x9, 0x5, 0xb, 0x0, 0x10, 0x7f, 0x1, 0x81, [@generic={0xb8, 0x7, "54d3f9943df6200c0ea1d234a077a701c44d28e69684a6498bf66f7e32fb83e7c54474e7bae9d77e40249cbf70a2673ad209ccda855b2558ed0619e31905f4396d287ef47bb118c0cb795dd6d59bf99d3fb54e03ed7e1d93d7f971f93f67b6c1bfddce0de7917195e74ed4d801ea1f4ef7ba459d662073c5d81bd2b8155a383d1772ddc93e96652cb68f1e2c04877f5e0fa54b104c6c48f6e9e9126055b429b9e9263eb2b2460b0dbcdf4207b456af22d1574b8872a2"}, @generic={0x82, 0xc, "ba15cc673ed4e2e1d901f65a30e3ab7b1f8a5a7a7b5c481b05f6a148d69788f2103e95ee519d428591495dbaeae7e6b63aca5342f5bd7a939bfef1858349e42d769a844f3a9d9e55649b2fd0bc5af97da3d2da50129fe7906a5396385f9a02c93d8c5433990acfab7a9bec177b5122b7d564d8dc7ffc9204c7c09eb0c57198e7"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x3ff, 0x5, 0x1, 0x80}}, {{0x9, 0x5, 0x6, 0x11, 0x10, 0x1f, 0x3f, 0x1}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x3d, 0x7, 0x8, [@generic={0xb1, 0x4, "1769b94385607f95a035a3bb1c0b4a834514108d74e189d56ab32e6c88b32f74304800c5ad2087be1845e2402c13da3f1949e3679f27b4662e660968886e216a92da599a04c6cdb07c9cf5bfacb4e4adc82aef4909f0397775f63a551564e01db95543a0939901afd2a8c334a51956db3f6d7eb366155d71c94515378ff971924d73afa35a8eb1913c5bcd9a7ab3ab0d0ba474bd1caa0a3706311f107eb37a1e8eec63fec4c8a25073b08629054810"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x6a}]}}, {{0x9, 0x5, 0xb, 0x4, 0x200, 0x81, 0xf8, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x1}]}}, {{0x9, 0x5, 0xd, 0x3, 0x200, 0x4, 0xd2, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xe1, 0x4}]}}]}}]}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x300, 0x0, 0x3f, 0x8, 0x10, 0xa4}, 0x5, &(0x7f00000009c0)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x340a}}]}) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x28, &(0x7f0000000b00)={[{0x24, 0x4e00, "5c2a4e040c4faa10f724150406a67754f35f1be257bd2142cf4d385a965a955904d33119"}]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000b40)=@ready={0x0, 0x0, 0x8, "458e8641", {0x1, 0x9b5, 0x4, 0x1, 0x4}}) r3 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x781, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0xa5, {0x9, 0x21, 0x400, 0x9, 0x1, {0x22, 0x9d0}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2, 0xfb, 0x45}}}}}]}}]}}, &(0x7f0000000f40)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x201, 0x4, 0xe5, 0xfb, 0x8}, 0x10d, &(0x7f0000000c00)={0x5, 0xf, 0x10d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "aa3dfc6329a099ade6dd89607d141c17"}, @generic={0xf4, 0x10, 0x3, "88d4ac824173ac447af096ab73227b9871ba0d1f54cf6663951f78afe70ea3723ca20c8e311f2aea2941077da42e5add825969846bc6df8bd5aaa6d25e5c2746d5a0c9f1c5fc12c27ac883d9f749240aba85c097e4224601080032ebdaf57e186d2464baf587104bdb1532691fe8eb742a16e7c81a30fccf078d56a2e1da783eee205120cb287442488c8cdc3fe461dc6a5dbf197cea2200a5d3751a951a6a5a0109b9e97caba4281772be413929fc550bfb5db2fd6c4ab985d15aa3c68a0329fe5e1a90c46ff71166b5d73f08f2e284077ff6d356360baaad575e1f2fb431fb2b6f20eb177db9dc23ce5b366b50aff48d"}]}, 0x5, [{0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x59, &(0x7f0000000d80)=@string={0x59, 0x3, "5fcad570b92a6ce5540272e97f89bd440d1ce7996fa7b55ed143d0e392bcbb931f411ce0b9377b2241ae4d67e4947dfc148d39d7a0f83b3ba62aee1256eb3f9a6d10f86bef7224330042bdd5a98cb4c31244c64f9cc531"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x100a}}, {0xbd, &(0x7f0000000e40)=@string={0xbd, 0x3, "2ae96e51ddced2881d78f13920078e1adb42bb297109a0970770f11a380f963cdfd346f93f853b73cb1c3fe8ecfc77347c112039994ee0db12d6d879e5c6d229ef63ab2c7d7f6039cceff119d297feb5e7fb875927a3ed464cdccd2b90cf3c8ace289b85953d3926645f8457a669733cc8ae84b09059f8acde2985d81096ad550e24107d2d7a384ef2bdca28b1e639418a2eebe6837fc43e0dcb9f42afb622642ae9616993085b26ec0e7facec258258d40d3c101d1a906106a8b9"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x412}}]}) syz_usb_ep_read(r3, 0x12, 0x1000, &(0x7f0000000fc0)=""/4096) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000001fc0)={0x3, 0x3, 0xc929, 0x7fff, 0x4}) r4 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000028c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r4) 12:36:39 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000080)=@generic={0x0, 0x0, 0x0, '`N\v4'}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000840)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x41, &(0x7f00000010c0)=@generic={0x0, 0x0, 0x39, "b93894ae", "78f2b6d3955a0deb442381b3e3e8d0c4d0b6694b451df9bb65c07345f92c81fdb47727d4403cef9fd00d5e957566595dbe004c125374b46ce6"}) 12:36:39 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 462.203968][ T3696] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 462.234017][ T3699] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive 12:36:39 executing program 4: syz_usb_connect$uac1(0x0, 0x9b, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0xff, 0x90, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1}, [@input_terminal={0xc, 0x24, 0x2, 0x4, 0x203, 0x0, 0x0, 0xfff7, 0x2b, 0x6}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0xf9, '/'}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "d1"}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x303, 0x0, 0x3, 0x1}, @mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "9d77"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1f, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 462.252960][ T3699] ath9k_htc: Failed to initialize the device [ 462.283949][ T3698] usb 5-1: ath9k_htc: USB layer deinitialized [ 462.433575][ T3697] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 462.453750][ T7752] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 462.503726][ T7753] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 462.554213][ T7755] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 462.607895][T11369] UDC core: couldn't find an available UDC or it's busy: -16 [ 462.615502][T11369] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 462.634980][ T3695] usb 1-1: USB disconnect, device number 7 [ 462.710439][ T3698] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 462.804113][ T7755] usb 3-1: Using ep0 maxpacket: 32 [ 462.877132][ T7752] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 462.889736][ T7752] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 462.943976][ T7755] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 462.952713][ T7755] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 462.962916][ T3698] usb 5-1: Using ep0 maxpacket: 32 [ 462.969531][ T7755] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 462.983744][ T3697] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 462.995461][ T3697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.004217][ T3697] usb 4-1: Product: syz [ 463.008515][ T3697] usb 4-1: Manufacturer: syz [ 463.013231][ T3697] usb 4-1: SerialNumber: syz [ 463.054629][ T3697] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 463.083991][ T3698] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 463.093171][ T3698] usb 5-1: config 1 has an invalid descriptor of length 119, skipping remainder of the config 12:36:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000028c0)=""/86) [ 463.105591][ T3698] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 463.123959][ T7752] usb 6-1: New USB device found, idVendor=0769, idProduct=11f3, bcdDevice=5c.25 [ 463.133430][ T7752] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.151192][ T7753] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 463.160319][ T7752] usb 6-1: Product: syz [ 463.164715][ T7755] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 463.183639][ T7753] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.200434][ T7752] usb 6-1: Manufacturer: syz 12:36:40 executing program 0: syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) [ 463.205348][ T7755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.221201][ T7752] usb 6-1: SerialNumber: syz [ 463.229218][ T7753] usb 2-1: Product: syz [ 463.239759][ T7755] usb 3-1: Product: syz [ 463.244383][ T7752] usb 6-1: config 0 descriptor?? [ 463.250765][ T7753] usb 2-1: Manufacturer: syz [ 463.259148][ T7755] usb 3-1: Manufacturer: syz [ 463.266524][ T7753] usb 2-1: SerialNumber: syz [ 463.273853][ T3696] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 463.274823][ T7755] usb 3-1: SerialNumber: syz [ 463.281130][ T3698] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 463.299120][ T3696] ath9k_htc: Failed to initialize the device [ 463.308119][ T3698] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.327038][ T7753] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 463.330924][ T3695] usb 1-1: ath9k_htc: USB layer deinitialized 12:36:41 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5543, 0x781, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 463.366585][ T3698] usb 5-1: Product: syz [ 463.381178][ T3698] usb 5-1: Manufacturer: syz [ 463.391214][ T3698] usb 5-1: SerialNumber: syz [ 463.521788][ T7753] usb 6-1: USB disconnect, device number 4 [ 463.633739][ T3697] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 463.663943][ T7755] usb 3-1: 0:2 : does not exist [ 463.700213][ T7755] usb 3-1: USB disconnect, device number 4 [ 463.773775][ T3698] usb 5-1: 0:2 : does not exist [ 463.790255][ T3698] usb 5-1: USB disconnect, device number 5 [ 463.805504][ T3695] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 463.973781][ T7752] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 12:36:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) bind$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:41 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) ftruncate(r0, 0x0) [ 464.051995][T11380] UDC core: couldn't find an available UDC or it's busy: -16 [ 464.061329][T11380] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 464.085033][T11380] UDC core: couldn't find an available UDC or it's busy: -16 [ 464.092456][T11380] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:36:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000780), 0x4) 12:36:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 12:36:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) [ 464.319885][ T7755] usb 4-1: USB disconnect, device number 5 [ 464.337881][ T3695] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 464.358921][ T3695] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.381610][T11384] UDC core: couldn't find an available UDC or it's busy: -16 [ 464.381983][ T3695] usb 1-1: Product: syz [ 464.393612][T11384] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 464.413064][ T3695] usb 1-1: Manufacturer: syz [ 464.423153][ T3695] usb 1-1: SerialNumber: syz [ 464.474981][ T3695] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 464.636672][ T5] usb 2-1: USB disconnect, device number 5 [ 464.713740][ T3697] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 464.720765][ T3697] ath9k_htc: Failed to initialize the device [ 464.728382][ T7755] usb 4-1: ath9k_htc: USB layer deinitialized 12:36:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r1, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) [ 465.039215][ T7752] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 465.043664][ T20] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 465.046246][ T7752] ath9k_htc: Failed to initialize the device [ 465.061283][ T5] usb 2-1: ath9k_htc: USB layer deinitialized 12:36:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) 12:36:42 executing program 4: socketpair(0x1, 0x3, 0xb0, 0x0) 12:36:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 12:36:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) r4 = dup2(r0, r3) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x901, &(0x7f0000000100), 0x8) 12:36:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfff}, 0x14) [ 465.265845][T11395] UDC core: couldn't find an available UDC or it's busy: -16 [ 465.273271][T11395] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 465.359862][ T3697] usb 1-1: USB disconnect, device number 8 12:36:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000400)=0x98) 12:36:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0), 0x88) 12:36:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000380), &(0x7f0000000440)=0x90) 12:36:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x98) 12:36:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 12:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100), 0x8) 12:36:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:36:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x12}, 0x98) 12:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 12:36:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_int(r2, 0x0, 0x4, &(0x7f0000000100), 0x4) 12:36:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), 0x98) 12:36:43 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 12:36:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 12:36:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 12:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000340)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000008c0)={r6}, &(0x7f0000000cc0)=0x8) [ 466.073957][ T20] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 466.081371][ T20] ath9k_htc: Failed to initialize the device [ 466.114056][ T3697] usb 1-1: ath9k_htc: USB layer deinitialized 12:36:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000240)="12", 0x1, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 12:36:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffa812}, 0x14) 12:36:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) r4 = dup2(r0, r0) dup2(r3, r4) 12:36:44 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000040)={{0x0, 0xffffffffffffffff}}, 0x0) 12:36:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 12:36:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000002740)={0xf}, 0xc) 12:36:44 executing program 2: accept4(0xffffffffffffffff, &(0x7f00000002c0)=@in6, &(0x7f0000000300)=0x1c, 0x0) 12:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000002c0)=0x90) 12:36:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000240)=0x8) 12:36:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xb) 12:36:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), 0x4) 12:36:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x0, 0x0, 0x9a}, 0x98) 12:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300), 0xb) 12:36:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 12:36:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x14) 12:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 12:36:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:36:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 12:36:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x90) 12:36:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f00000002c0)=0x4) 12:36:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001400)='cubic\x00', 0x6) 12:36:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="2141975f45a7be4c", 0x8}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[], 0x1008) 12:36:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 12:36:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000000)="cb", 0x1, 0x0, 0x0, 0x0) 12:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) r4 = dup2(r3, r0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 12:36:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000380)=0x98) 12:36:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffff1b5}, 0x14) 12:36:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:36:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 12:36:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 12:36:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 12:36:44 executing program 4: open(0x0, 0x70201, 0x0) 12:36:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) 12:36:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000040)=0x10) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x401, 0x1, '@'}, 0x9) 12:36:45 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 12:36:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000400)=0x98) 12:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 12:36:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000004c0)={r4}, &(0x7f00000003c0)=0x14) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 12:36:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x401}, 0x8) 12:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180)={r4}, 0x8) 12:36:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xfffffe01}, 0x98) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x0, 0x8001}, 0x8) 12:36:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000001240), 0x4) 12:36:45 executing program 5: pipe2(&(0x7f0000000e80), 0x0) 12:36:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 12:36:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 12:36:45 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 12:36:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 12:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000003c0), &(0x7f0000000340)=0x90) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0), &(0x7f0000000140)=0x1) 12:36:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 12:36:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 12:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)=0xff) 12:36:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)='N', 0x1}], 0x1, 0x0, 0xac}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 12:36:45 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000140)=0x98) 12:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x180}, 0x98) 12:36:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000002680), 0x4) 12:36:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000140)={r6}, 0x8) 12:36:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100)={r3, 0x0, 0x1}, &(0x7f0000000180)=0x18) 12:36:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000008c0)={r6}, &(0x7f0000000900)=0x8) 12:36:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={r4}, 0x8) 12:36:45 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0) 12:36:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x294}, 0x98) 12:36:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) accept(r0, 0x0, 0x0) 12:36:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x10) 12:36:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x6}, 0x98) 12:36:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0x98) 12:36:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 12:36:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), 0x14) 12:36:46 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:36:46 executing program 3: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, 0x0, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000001880)) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 12:36:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001200), &(0x7f0000001240)=0x18) 12:36:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket(0x1c, 0x1, 0x0) dup2(r1, r0) 12:36:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:36:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 12:36:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000700)=0x1, 0x4) 12:36:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000540), &(0x7f0000000580)=0xc) 12:36:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 12:36:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 12:36:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 12:36:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={0x0, 0x8}, 0x8) 12:36:46 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 12:36:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockname$unix(r2, 0x0, &(0x7f0000000000)) 12:36:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x800}, 0x14) 12:36:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), 0x8) 12:36:46 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000002580)=""/240, &(0x7f0000002680)=0xf0) 12:36:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000700)=0x2, 0x4) 12:36:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x108}, 0x98) 12:36:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) r4 = dup2(r3, r0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xc, &(0x7f0000000000), 0xb) 12:36:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)={0x0, @in, 0x0, 0xfffffffe, 0x10}, 0x98) 12:36:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) 12:36:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 12:36:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x4}, 0x8) 12:36:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=ANY=[], 0xa) 12:36:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r4}, 0x8) 12:36:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:36:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) 12:36:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), 0xc) 12:36:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 12:36:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:36:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0xb) 12:36:47 executing program 0: getgroups(0x2, &(0x7f0000000740)=[0xee00, 0xee01]) 12:36:47 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000a00)={[{@device={'device', 0x3d, './file0'}}]}) 12:36:47 executing program 3: chown(&(0x7f00000006c0)='./file0\x00', 0xee01, 0x0) 12:36:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x10002, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000380)={0x1, @win={{0x8, 0x80, 0x0, 0x8}, 0x8, 0x5e33, &(0x7f0000000240)={{0xffffffff, 0x2, 0x6, 0x6}, &(0x7f0000000200)={{0x6, 0x0, 0xffffffff, 0xff}, &(0x7f00000001c0)={{0x58, 0x4, 0x6, 0x100}}}}, 0x0, 0x0, 0x6}}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000980)={'ip6gre0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d40)={&(0x7f00000008c0), 0xc, &(0x7f0000000d00)={&(0x7f00000009c0)={0x240, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xb83}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x240}}, 0x0) syz_mount_image$exfat(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0xfffffffffffff000, 0x1, &(0x7f0000001240)=[{&(0x7f00000011c0)="b767187388325fc87e2748bb93b894f36c473813832bedae4701543ffe4dd8cc2928018a1747c644bc36d4fa50a0f7c89a5acf711a1191c594271dcac0ff7c8cfea5b8", 0x43, 0x5}], 0x302c08a, &(0x7f0000001280)={[{@fmask}, {@uid={'uid', 0x3d, 0xee01}}, {@codepage={'codepage', 0x3d, 'cp737'}}]}) 12:36:47 executing program 5: socket$inet6_icmp(0xa, 0x2, 0x3a) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8045}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24004051) clone3(&(0x7f0000002880)={0x40800200, 0x0, &(0x7f00000005c0), 0x0, {0x3f}, 0x0, 0x0, 0x0, &(0x7f0000002800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 12:36:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x8000}, 0x10) 12:36:47 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3cc0}, 0x0, 0x0) 12:36:47 executing program 0: clone3(&(0x7f0000002880)={0x40800200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 12:36:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000b8000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00./']) [ 469.684996][T11776] loop1: detected capacity change from 0 to 264192 12:36:47 executing program 1: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) 12:36:47 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140), 0x0) 12:36:47 executing program 3: ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x2c}}, 0x20000010) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x81, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000400)=[0xff, 0x0, 0x8, 0x5], 0x4, 0x80000}) fcntl$getown(0xffffffffffffffff, 0x9) clone3(&(0x7f0000002880)={0x40800200, 0x0, &(0x7f00000005c0), 0x0, {0x3f}, &(0x7f0000000640)=""/98, 0x62, &(0x7f00000006c0)=""/215, &(0x7f0000002800)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x5}, 0x58) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x1c, r0, 0x8, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x880) 12:36:47 executing program 2: clock_gettime(0x6, &(0x7f0000000780)) 12:36:47 executing program 1: socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000002880)={0x40800200, 0x0, &(0x7f00000005c0), &(0x7f0000000600), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x880) 12:36:47 executing program 4: chown(&(0x7f00000006c0)='./file0\x00', 0xee01, 0x0) chown(&(0x7f0000000700)='./file0\x00', 0xee00, 0x0) 12:36:47 executing program 2: select(0x300, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 12:36:47 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfb8]}, 0x8}) 12:36:47 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3cc0}, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfb8]}, 0x8}) 12:36:47 executing program 2: clone3(&(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002800)=[0x0], 0x1}, 0x58) 12:36:47 executing program 0: clone3(&(0x7f0000002880)={0x40800200, 0x0, &(0x7f00000005c0), &(0x7f0000000600), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:36:47 executing program 4: select(0xbca, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 12:36:48 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x321, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0xb) 12:36:48 executing program 3: preadv(0xffffffffffffff9c, &(0x7f0000001340)=[{&(0x7f0000000140)=""/194, 0xc2}, {&(0x7f0000000080)=""/114, 0x72}, {&(0x7f0000000240)=""/230, 0xe6}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x4, 0x0, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsync(r0) 12:36:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 12:36:48 executing program 1: clock_gettime(0x0, &(0x7f0000002100)) 12:36:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 12:36:48 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) 12:36:48 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff) 12:36:48 executing program 5: r0 = epoll_create1(0x0) fstat(r0, &(0x7f0000000280)) 12:36:48 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000051c0), 0x200082, 0x0) 12:36:48 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x80800, 0x0) 12:36:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 12:36:48 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 12:36:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:36:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 12:36:48 executing program 2: statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 12:36:48 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 12:36:48 executing program 3: pipe2$9p(&(0x7f0000000780), 0x80000) 12:36:48 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 12:36:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_type(r0, &(0x7f0000003d40), 0x2, 0x0) 12:36:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 12:36:49 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 12:36:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') 12:36:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:36:49 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 12:36:49 executing program 5: mq_open(&(0x7f00000034c0)='!\x00', 0x0, 0x0, 0x0) 12:36:49 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 12:36:49 executing program 1: pipe2(&(0x7f00000028c0), 0x80000) 12:36:49 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000200)=""/78, &(0x7f0000000280)=0x4e) 12:36:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000002100)) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:36:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 12:36:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:36:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24a002, 0x0) 12:36:49 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x10800, 0x0) 12:36:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 12:36:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001c00)) 12:36:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 12:36:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 12:36:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 12:36:49 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 12:36:49 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10140, 0x0) 12:36:50 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000480)='.pending_reads\x00', 0x0, 0x0) 12:36:50 executing program 2: io_submit(0x0, 0x1, &(0x7f00000029c0)=[&(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:36:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001600)) 12:36:50 executing program 4: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 12:36:50 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x80840, 0x0) 12:36:50 executing program 5: timerfd_create(0x0, 0x40000) 12:36:50 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0) 12:36:50 executing program 4: clock_getres(0x3, &(0x7f0000001840)) 12:36:50 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000001200)='syz0\x00', 0x200002, 0x0) 12:36:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 12:36:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001b40)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 12:36:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) 12:36:50 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x2000) 12:36:50 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom1\x00', 0x0, 0x0) 12:36:50 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000001880)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:36:50 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 12:36:50 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000011c0), 0x2, 0x0) 12:36:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)='T', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x0) 12:36:50 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001b40)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000001ac0)={0x4, 0x80, 0x80, 0x80, 0xff, 0x80, 0x0, 0x0, 0x4, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000001a80), 0x6}, 0x1000, 0x80000001, 0x1, 0x4, 0x8, 0x7, 0x8, 0x0, 0x80, 0x0, 0x8}, r0, 0x10, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(r0, &(0x7f0000001b80)='memory.events\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000002580)={r1}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x45d9, 0xfffffffffffffff8}, 0x4000, 0x109, 0x95, 0x0, 0x1, 0x100, 0x5, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x8, r1, 0x1) 12:36:50 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x5, 0x0, &(0x7f00000001c0)) 12:36:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004c00)={0x11, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f0000000340)='syzkaller\x00', 0x3, 0xf9, &(0x7f0000000380)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:50 executing program 1: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000108c0)=@bloom_filter={0x1e, 0x0, 0xffffff45, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0x4}, 0x48) 12:36:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/951], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$kcm(0x11, 0x0, 0x300) socketpair(0x1e, 0x80005, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006340)=@base={0x17, 0x0, 0x0, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x4c, &(0x7f0000000600)=""/76, 0x0, 0x0, '\x00', 0x0, 0x1a, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}, 0x4004850) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:36:50 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0xc) 12:36:50 executing program 5: perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:50 executing program 1: socketpair(0x28, 0x0, 0x87d2, &(0x7f0000001780)) 12:36:50 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000e40)) 12:36:50 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 12:36:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x9f36, 0x20010000, 0x0, 0x1}, 0x48) 12:36:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x1, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:36:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x12, 0x7, 0x0, 0x3ff}, 0x48) 12:36:51 executing program 2: perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 12:36:51 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000001780)) 12:36:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000010000072d0301000000000095000000000000006916000000000000bf67000000000000660605000fff07206706000002000000070300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75000000000000bf54000000000000070400000400f9ffad43010000000000d5000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb375d6ec7b65c1f12dc8c27df8ecfc7bdd2d17f2f1754558f2278af6d71d09a5e12814cb9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733e56c9d8a814261bdb94a05000000c6c60bf70d2a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727544f7c955ccefa1f6ab689b555202da2e0ec2871a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc2065c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c80800dce431e56723888fb126a1403d2b63f16fb2ad9bc1172ba7cbebe174aba210d739c4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f9427fb550e53acbb40b401e3738270b31562ed834f2af9e4bcf8b07a10d6735154be16d6f78ebca789abb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca01bfbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3856741dbd910274268472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d70000000003f601ae8d95d6f1525d2554999a56715a0a62a26a0f6a5480a55c22fe394ac000000000000000000000000000000437d579efb79ea23d04c69bc6e2ea2b37f18a09400000000000000000000001af014a4a318baceb4018f76ba164de2d90000000000000000392fd0e4c14a990838a53c290b627af88d057d35ac0116c4dfffc8dc4dbc4259e89cd9d4eb6035593a501961a835ce2c1d05480ef038ac19e2293b9f15950604c6059533d6d959a79d8495a7dbff172cbfbeab9777a394d0252224c484bbcdb8f217bf99394e32fa23ab9cb19d230e18b657a61910f51bb536393f510ff24d9ed5d8ccc981428eb1320a8fec15ea7d2cc971006ae0a5c4c2aba735069cdc58b61e00ecbb00"/951], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$kcm(0x11, 0x0, 0x300) socketpair(0x1e, 0x80005, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006340)=@base={0x17, 0x0, 0x0, 0x7fff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x4c, &(0x7f0000000600)=""/76, 0x0, 0x0, '\x00', 0x0, 0x1a, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}, 0x4004850) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:36:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x19, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 12:36:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 12:36:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x58, 0x1}, 0x20}}, 0x0) 12:36:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0xb, 0x0, 0x4) [ 474.067261][T11976] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 474.080285][T11977] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:52 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x200}, &(0x7f0000000140)={0x9}, 0x0, 0x0) 12:36:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x44, 0x2e, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 12:36:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_sample={0x48, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 12:36:52 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1e) 12:36:52 executing program 2: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 12:36:52 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x7, 0x1000) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) 12:36:52 executing program 0: setreuid(0x0, 0xee01) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_cache\x00') 12:36:52 executing program 1: setreuid(0xee00, 0xee01) setreuid(0xee01, 0xee00) 12:36:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x36, 0x0, 0x0) 12:36:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x88, 0x19, 0x0, 0x0) 12:36:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x894c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:36:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x20081, 0x0) write$snapshot(r0, &(0x7f00000000c0), 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 12:36:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x44, 0x10, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 12:36:52 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:36:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x17, 0x0, 0x0) 12:36:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x14, 0x11, 0x1}, 0x14}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/1, 0x1, 0x2002, 0x0, 0x0) 12:36:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}]}, 0x48}}, 0x0) [ 475.253624][T12013] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:36:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x6c, 0x1, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 12:36:53 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) 12:36:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 12:36:53 executing program 5: io_setup(0x6, &(0x7f0000000380)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001300)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 12:36:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x44, 0x1d, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 12:36:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 12:36:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 12:36:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x3a, 0x0, 0x0) 12:36:53 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x200}, &(0x7f0000000140)={0x9}, 0x0, 0x0) 12:36:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4, 0x0, 0x4) 12:36:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x200}, &(0x7f0000000140)={0x9}, 0x0, 0x0) 12:36:53 executing program 3: setreuid(0x0, 0xee01) socket(0x2, 0x3, 0x5) 12:36:53 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getresuid(&(0x7f0000000000), 0xfffffffffffffffd, 0x0) 12:36:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x13, 0x0, 0x0) 12:36:53 executing program 1: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0xffff888107190198, &(0x7f0000001400)=[{&(0x7f00000014c0)="4b179488e552712db5b439e022df7878b224547b55c7ebedda82c0c69cff7d763f83924309afcd77d1fba0b66b50ba70eab45c3716148ce7766e869fe9faa619ec88e1ff4301fbf8a372b1a162530a", 0x2000150f}], 0x0, &(0x7f00000014c0)=ANY=[]) 12:36:53 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='[', 0x1}], 0x1}, 0x8400) 12:36:53 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='&(\x00') 12:36:53 executing program 3: r0 = socket(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 12:36:53 executing program 4: setreuid(0x0, 0xee01) r0 = geteuid() setuid(r0) 12:36:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0xf) 12:36:53 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x20081, 0x0) write$snapshot(r0, &(0x7f00000000c0), 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 12:36:53 executing program 3: syz_io_uring_setup(0x43e4, &(0x7f0000000180), &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 12:36:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x11, 0x0, 0x4) 12:36:54 executing program 4: socket(0x10, 0x3, 0x4) 12:36:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 12:36:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x33, 0x0, 0x0) 12:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x32, 0x1}, 0x20}}, 0x0) 12:36:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x43, 0x1}, 0x20}}, 0x0) 12:36:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x2e, 0x1}, 0x20}}, 0x0) 12:36:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:36:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x2, 0x0, 0x0) 12:36:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x1}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 477.232252][T12085] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:36:54 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) 12:36:54 executing program 0: io_setup(0x3, &(0x7f0000000340)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x1, &(0x7f0000000180)) [ 477.272873][T12082] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 477.311728][T12082] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ip_vti0\x00', {}, 0x2}) connect(r0, &(0x7f0000000180)=@in={0x10, 0x0, @remote}, 0x2) 12:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 12:36:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 477.329144][T12087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003d80)=ANY=[@ANYBLOB="a42900002c00270db3ba0a2cd25efb0500000000", @ANYRES32=r2, @ANYBLOB="0a0000000000000002000000070001006677000078290200080001000000f2ff140003"], 0x29a4}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003dc0)="52940eecfee77b65c7165f57", 0xc}], 0x1}}], 0x1, 0x0) 12:36:55 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 12:36:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000040)) 12:36:55 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) 12:36:55 executing program 0: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/4\x00') 12:36:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:36:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4b, 0x0, 0x4) [ 477.528008][T12101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:55 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'vlan1\x00'}) 12:36:55 executing program 4: r0 = socket(0x10, 0x2, 0x6) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='!'], 0x3b0}}, 0x0) 12:36:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x44, 0x12, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 12:36:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x18, 0x0, 0x0) [ 477.671940][T12107] netlink: 10584 bytes leftover after parsing attributes in process `syz-executor.1'. 12:36:55 executing program 5: setreuid(0x0, 0xee01) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setuid(0x0) setreuid(0xee00, r0) 12:36:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003d80)=ANY=[@ANYBLOB="a42900002c00270db3ba0a2cd25efb0500000000", @ANYRES32=r2, @ANYBLOB="0a0000000000000002000000070001006677000078290200080001000000f2ff140003"], 0x29a4}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003dc0)="52940eecfee77b65c7165f57", 0xc}], 0x1}}], 0x1, 0x0) 12:36:55 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x24) 12:36:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x14, 0x11, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) [ 477.814710][T12117] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:55 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x3938700}}, &(0x7f00000003c0)) 12:36:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x14, 0x1d, 0x1}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'sit0\x00', {}, 0x5}) 12:36:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x14, 0x12, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 12:36:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)) 12:36:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1) 12:36:55 executing program 5: setreuid(0xee00, 0xffffffffffffffff) setreuid(0xee00, 0x0) 12:36:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private2}]}, 0x2c}}, 0x0) 12:36:55 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_delete(0x0) 12:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@generic={0x0, "10f7a3ef0a2104735e19a79f0378453d247efcea651f097bf41b9912894c7914d814ca8a47824a510ee29e425472abf6d30e8c06519114d28dd1e865f438c4da5e239bb512c0f1152f757fee16fb1308526201891e77dd5ee344c36b564ed1be96efe9e42b428cc2b96066d514b1cdf003166b7cef7c193e67c882ac5884"}, 0x80) 12:36:55 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x8900, 0x1) 12:36:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 12:36:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x4a]}, 0x5c) 12:36:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x37, 0x0, 0x0) 12:36:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x4}, 0xffc1}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)={0x3, 'lo\x00', {0x40}}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000140)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000001500)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x80, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000001900)={'wlan0\x00'}) socketpair(0x3, 0x80000, 0x7, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000240)={0x3, 'geneve0\x00', {0x10001}, 0x20}) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0x3}, &(0x7f00000001c0)=0x28) 12:36:55 executing program 3: io_setup(0x3, &(0x7f0000000340)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x1, &(0x7f0000000180)) io_setup(0x6, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000000)) 12:36:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x3a, 0x0, 0x4) 12:36:56 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc008240a, 0x0) 12:36:56 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 12:36:56 executing program 4: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{'context'}]}) 12:36:56 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2a) 12:36:56 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x34) 12:36:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000005b00)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xba0, 0x2, [@TCA_U32_MARK={0x10}, @TCA_U32_ACT={0x74c, 0x7, [@m_bpf={0x140, 0x0, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{}, {}, {}, {}, {}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x75, 0x6, "af93048361869538398b94c7aa935494f82a3f872cc75b7120f88514a9f3b00898802ca338a6b580809ca424085a01efb8fd652c8ae96771fa4a7164ae8eb7b102f749b63c15d4d88d8118b8162b1b0d46f3fd8ea1f7068d822e4364001f99081e784ad25bd978f414c4e56d4bd3852960"}, {0xc}, {0xc}}}, @m_mirred={0x198, 0x0, 0x0, 0x0, {{0xb}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x49, 0x6, "1c92f7f44a93df08664f6f788e911af47adcf95930cfb271c0b3709147c059990e9f45be03fe27852179cb8e9ac82399cb9b7d5aeada4702276407a2c18cc17385c1caa2eb"}, {0xc}, {0xc}}}, @m_police={0x470, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}]]}, {0x3d, 0x6, "c845c9b922d6604a066ab2102ee3ddf5ffc023ae794d6c928fc374c07d89a8ad3d9c6f7ea775674866535bd922e0e67fcacbf125a89c8bedb8"}, {0xc}, {0xc}}}]}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_HASH={0x8}, @TCA_U32_SEL={0x3e4, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}, @TCA_U32_INDEV={0x14, 0x8, 'macsec0\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0_to_bridge\x00'}, @TCA_U32_SEL={0x24, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}]}}, @filter_kind_options=@f_rsvp={{0x9}, {0x2cc, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x8, 0x2, @multicast1}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x2b0, 0x6, [@m_vlan={0xb0, 0x0, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}]}, {0x55, 0x6, "3be9687c9d4a2944b8814fe74153a1a592438286c8432429766f671ee1bf39ed01aef9a460366b27f505206ead3d9cdf86f46a6b591adc7a23f9285421172787ceb02ff6a8728ff812a1d83cd9a782cc8a"}, {0xc}, {0xc}}}, @m_nat={0xe4, 0x0, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @remote}}]}, {0x41, 0x6, "58d03f5bf70020a1c9701770b5b64c585511a82673d6276be5d1ed34f6b0a05c422b626dea826165ef18109305b1b4b449c609861ec736c7a363f688e3"}, {0xc}, {0xc}}}, @m_vlan={0xcc, 0x0, 0x0, 0x0, {{0x9}, {0x64, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x3d, 0x6, "63d66b4abd4fcfc0708eb5faec0df99edd367ea8b9d6f6a14a14225a9094202ca51823f114a01d28b2cb12e3085150397c08ae61a58b7b94d7"}, {0xc}, {0xc}}}, @m_gact={0x4c, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x1d, 0x6, "f9173827ef658506f487c73e00c55dce6bfb048e8c1523aff2"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0xd0) 12:36:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x22, 0x0, 0x4) [ 478.490055][T12170] nfs: Unknown parameter 'context' 12:36:56 executing program 5: getrlimit(0x20ccd3ab03325c81, 0x0) 12:36:56 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1c) 12:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x6, 0x0, 0x0) 12:36:56 executing program 1: socket(0x10, 0x3, 0x2) 12:36:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000640)=@newtaction={0x7c, 0x1c, 0x1, 0x0, 0x0, {}, [{0x68, 0x1, [@m_ctinfo={0x34, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x6, 0x6, "aecb"}, {0xc}, {0xc}}}, @m_gact={0x30, 0xe, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 12:36:56 executing program 2: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0xffff888107190198, &(0x7f0000001400)=[{&(0x7f00000014c0)="4b179488e552712db5b439e022df7878b224547b55c7ebedda82c0c69cff7d763f83924309afcd77d1fba0b66b50ba70eab45c3716148ce7766e869fe9faa619ec88e1ff4301fbf8a372b1a162530a", 0xffffffffffffffff}], 0x0, &(0x7f00000014c0)=ANY=[]) 12:36:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x3, 0x0, 0x0, 0xfffffffc}]}, 0x10) 12:36:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x24, 0x1}, 0x20}}, 0x0) 12:36:56 executing program 1: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') 12:36:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000640)=@newtaction={0x90, 0x1c, 0x1, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_ctinfo={0x78, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x49, 0x6, "aecb03e73ce04fec9dd96324dc056b34bac776bbcdd6c4194186bd9b89c2662c84c898da5db92632616ec9bfa362975fb5a43c6d45ae614b67574ba9009d8d8e0caaa0823d"}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) [ 478.748250][T12189] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 478.781552][T12189] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 12:36:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}], 0x2c) 12:36:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x49, 0x0, 0x0) 12:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4c, 0x0, 0x4) [ 478.848635][T12198] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 12:36:56 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2b) [ 478.949562][T12198] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 12:36:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4c, 0x0, 0x0) 12:36:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') read$char_usb(r0, &(0x7f0000001d80)=""/16, 0x10) 12:36:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000440)="7800000018001f02b9409b0dffff38000212be0702000605060003034300040003000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) [ 479.051515][T12198] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 479.143102][T12212] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 12:36:57 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002140, 0x0, 0x0) 12:36:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x17, 0x0, 0x4) 12:36:57 executing program 0: syz_mount_image$nfs4(0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)) 12:36:57 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x10) 12:36:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:36:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x48, 0x0, 0x0) 12:36:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x1a, 0x0, 0x0) 12:36:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000000600)=@newtaction={0x14, 0x1d, 0x1}, 0x14}}, 0x0) 12:36:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0xffff, @dev, 'ip6_vti0\x00'}}, 0x1e) 12:36:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x20, 0x11, 0x1}, 0x20}}, 0x0) 12:36:57 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) 12:36:57 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x3c) 12:36:57 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x6080, 0x0) 12:36:57 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 12:36:57 executing program 3: uname(&(0x7f0000000000)=""/26) 12:36:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}]}, 0xffffffffffffffed}}, 0x0) 12:36:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0xff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 12:36:57 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "8e97253ba98f9ce8df238d7300f69cf4"}]}}}}}}}, 0x0) 12:36:57 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000003500), 0x0, 0x0) 12:36:57 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 12:36:57 executing program 3: io_uring_setup(0x519d, &(0x7f0000000400)) 12:36:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x9, 0x4, 0x9c, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x891, 0x1, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x6, 0x0, 0x1, 0x0, 0x20}, r0, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@srh1={{0x90}, {0x3c, 0x5, 0x7f, 0xb1, 0x200, @private1, @empty, @mcast2, [0x0, 0xff000000, 0xff, 0xff], [0xff000000, 0xff, 0xffffffff, 0xff000000], [0xff, 0xffffffff, 0xffffffff, 0xff], 0x0, 0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0xff, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) msgget$private(0x0, 0x53c80d0fac61f968) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) 12:36:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 12:36:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 12:36:58 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000), 0x8, 0x50a43) 12:36:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 12:36:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000006a000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff520045070000fdffffffd50600000ee60000bf050000000000000f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc480dd7a064b8673e2060d60bb39d0af449deaa27ea949e8f9000d885dfea2783835e29eb532ba854a9c020c196738b5f32b095f5d5c696b9e8d897e461c01c69faf98f6ba5337671d1"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) [ 480.346682][T12261] loop1: detected capacity change from 0 to 4096 12:36:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:36:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14}, 0xfffffdef}}, 0x0) 12:36:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 480.423685][T12261] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 12:36:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x72f}, 0x14}}, 0x0) 12:36:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5, 0x38}]}, 0x1c}}, 0x0) 12:36:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x7000000}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 12:36:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x9, 0x4, 0x9c, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x891, 0x1, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x6, 0x0, 0x1, 0x0, 0x20}, r0, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@srh1={{0x90}, {0x3c, 0x5, 0x7f, 0xb1, 0x200, @private1, @empty, @mcast2, [0x0, 0xff000000, 0xff, 0xff], [0xff000000, 0xff, 0xffffffff, 0xff000000], [0xff, 0xffffffff, 0xffffffff, 0xff], 0x0, 0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0xff, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) msgget$private(0x0, 0x53c80d0fac61f968) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) 12:36:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) 12:36:58 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@ieee802154={0x24, @short}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x7a00) 12:36:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 12:36:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:36:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8, 0x8}]}, 0x24}}, 0x0) [ 480.813303][ T3756] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:36:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNELS={0xff77}]}, 0x1c}}, 0x0) 12:36:58 executing program 0: sync() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40080) [ 480.892251][T12299] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 480.915313][T12301] loop1: detected capacity change from 0 to 4096 12:36:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="10000000", @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf252d"], 0x50}}, 0x0) 12:36:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) [ 480.998085][T12303] __nla_validate_parse: 2 callbacks suppressed [ 480.998105][T12303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:36:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 481.061425][T12301] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 12:36:58 executing program 2: io_uring_setup(0x519a, &(0x7f00000000c0)={0x0, 0xffffffff, 0x8}) [ 481.245827][T12317] loop4: detected capacity change from 0 to 4096 [ 481.357101][T12317] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 12:36:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x9, 0x4, 0x9c, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x891, 0x1, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x6, 0x0, 0x1, 0x0, 0x20}, r0, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@srh1={{0x90}, {0x3c, 0x5, 0x7f, 0xb1, 0x200, @private1, @empty, @mcast2, [0x0, 0xff000000, 0xff, 0xff], [0xff000000, 0xff, 0xffffffff, 0xff000000], [0xff, 0xffffffff, 0xffffffff, 0xff], 0x0, 0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0xff, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) msgget$private(0x0, 0x53c80d0fac61f968) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) 12:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, 0x0, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 481.606940][ T3765] I/O error, dev loop4, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:36:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x28}}, 0x0) 12:36:59 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f00000002c0)='memory.pressure\x00', 0x2, 0x0) 12:36:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f00000005c0), 0xc) 12:36:59 executing program 4: io_uring_setup(0x519d, &(0x7f0000000280)) 12:36:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 481.686478][T12330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 481.704758][ T3756] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:36:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 12:36:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x33fe0}}, 0x0) 12:36:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 481.804341][T12336] loop1: detected capacity change from 0 to 4096 [ 481.863017][T12336] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 12:36:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2d}, 0x0) 12:36:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x2}, 0x0) 12:36:59 executing program 1: io_uring_setup(0x519d, &(0x7f0000000400)={0x0, 0x0, 0x2}) 12:36:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x44, 0x5, "e82c5a"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:36:59 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xa2002, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) 12:36:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0xa}}, 0x0) 12:36:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:36:59 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@rr={0x9, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:37:00 executing program 4: io_uring_setup(0x519d, &(0x7f0000000200)) io_uring_setup(0x519d, &(0x7f0000000200)) io_uring_setup(0x0, 0x0) 12:37:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x891, 0x0, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) msgget$private(0x0, 0x53c80d0fac61f968) 12:37:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:37:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf252d00000008002f00ac3d009cad5ca7000200000008000200ab94960b6bb222870ee268457472e0ce07d5e3dc6414ff5195a4f11c3b80458bf00cdf8e97c0282c6190595e09c87b6371ef7b68247a211ca159168c8f7fe5c0a38522bf37e904de971f4122de29292c47982796cf09"], 0x50}}, 0x0) 12:37:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$usbfs(r0, 0x0, 0x0) 12:37:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P'], 0x33fe0}}, 0x0) 12:37:00 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 12:37:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:37:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) 12:37:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:37:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x1, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 12:37:00 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180), 0x0, 0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000001480)=[{}], 0x1, 0xa8) 12:37:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x891, 0x0, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) msgget$private(0x0, 0x53c80d0fac61f968) [ 482.537895][T12375] loop2: detected capacity change from 0 to 4096 [ 482.546012][T12376] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.625296][T12375] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 483.057333][T12398] loop2: detected capacity change from 0 to 4096 12:37:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 12:37:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000900000005"], 0x2c}}, 0x0) [ 483.132318][T12398] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 12:37:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) [ 483.245658][T12409] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:01 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(0xffffffffffffffff) 12:37:01 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0505350, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "db6dfee09e6fa95f", "b8683e7fbcc0b5bbe4e44e7a6befb45143feb3afa96578c1e2ab8853c3297898"}) [ 483.521756][ T3756] I/O error, dev loop2, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:37:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000100)) 12:37:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:37:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYBLOB="01002d"], 0x50}}, 0x0) 12:37:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x891, 0x0, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) msgget$private(0x0, 0x53c80d0fac61f968) 12:37:01 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80843, 0x0) 12:37:01 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180), 0x0, 0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000001480)=[{}], 0x1, 0xa8) 12:37:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14}, 0x33fe0}}, 0x0) [ 483.624781][T12420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 483.655023][T12426] loop2: detected capacity change from 0 to 4096 12:37:01 executing program 0: io_uring_setup(0x23634, &(0x7f0000000800)) 12:37:01 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1000) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x2100000000000000, 0x0, 0x0) 12:37:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P'], 0x50}, 0x2d}, 0x0) 12:37:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) [ 483.844827][T12426] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 12:37:01 executing program 1: ustat(0x2, &(0x7f0000000100)) 12:37:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:37:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}}, 0x0) 12:37:01 executing program 1: ustat(0x2, &(0x7f0000000100)) 12:37:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x2}, 0x402, 0x0, 0x7, 0x7, 0x17bae808, 0x5, 0x7, 0x0, 0x6cee, 0x0, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x891, 0x0, 0xffffffff, 0x1, 0xffffffffffff080c, 0x4, 0x0, 0x0, 0x1, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x100011, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, @perf_bp={0x0}, 0x8080, 0x1000, 0x40000}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000017c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x0, 0x378, 0x258, 0x258, 0x258, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000600), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x15}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0x0, 0xff], [0xffffff00, 0x0, 0xffffffff, 0xff000000], 'lo\x00', 'geneve0\x00', {}, {0xff}, 0x3a, 0x34, 0x6}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@remote, 0x1d, 0x1c, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1c}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) msgget$private(0x0, 0x53c80d0fac61f968) 12:37:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5451, 0x0) 12:37:01 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000400)=0x10040c0, 0x4) 12:37:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, r2, 0x1}, 0x14}}, 0x0) 12:37:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}}, 0x0) [ 484.247078][T12465] loop2: detected capacity change from 0 to 4096 [ 484.294851][T12465] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 484.523649][ T3756] I/O error, dev loop2, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:37:02 executing program 3: sync() r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000b40), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYBLOB="01002d"], 0x50}}, 0x0) 12:37:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x2}) 12:37:02 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x511601, 0x0) 12:37:02 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@rr={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:37:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x10}, 0x10) 12:37:02 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendto$inet(r0, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:37:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf252d00000008"], 0x50}}, 0x0) 12:37:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$usbfs(r0, &(0x7f0000000180)=""/241, 0xf1) 12:37:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fcdbdf252d00000008002f"], 0x50}}, 0x0) 12:37:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 12:37:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 12:37:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) [ 484.818949][T12490] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x2c}}, 0x0) 12:37:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x8}]}, 0x1c}}, 0x0) 12:37:02 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x7, 0x1000) r2 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10000010}) io_uring_enter(r2, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 12:37:02 executing program 2: truncate(0x0, 0x0) 12:37:02 executing program 4: shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 12:37:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 484.969962][T12499] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 12:37:02 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x4b0, 0x0) 12:37:03 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:37:03 executing program 3: socketpair(0x18, 0x3, 0x6, 0x0) 12:37:03 executing program 4: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0xb4, 0x0, 0x0) 12:37:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[{0xe8, 0x0, 0x0, "b6b3ee4817ca094bed90c9036c688e858761c7614747a97ce63264b7d27b50a2d4a53f91576eb7e51b65d980a637b026679a3f46b6818fe3ef66fe203101a2584fb2f6d26aa81d4b163984ba2123f8dbd2833403687cd4853a2a00d12045353681555bdee37e33f12ad6f3c3d4c7eee81c2f3d244a8ea44e35ce4c4ed9cdf7e2d6833c0c0c536f7f755db9900a3583f63869a1b3bb4186d8b1899ff43bffdeeaa0f1472f2cf1d71e229b02988a88dc0d79d01066a8ee292c14fe5db5b3aa30130adde898d8010904cf1b26ba091832a4bd"}], 0xe8}, 0x8) 12:37:03 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)='R', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000600)=[@rights], 0x10}, 0x0) 12:37:03 executing program 4: syz_emit_ethernet(0x8e, 0x0, 0x0) 12:37:03 executing program 1: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0xb4, 0x0, 0x0) msgget(0x3, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 12:37:03 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@random="c5d9fb08840b", @local, @val, {@ipv6}}, 0x0) 12:37:03 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60000000004c0600fe8000000000000000000000000000bbfe0200000000000000000000000000010006050000000000bef5bfb07759"], 0x0) 12:37:03 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="834911c0494cffffffffffff86dd6317d40700086700fe800059d4d530e0ffa1f707000000000000000000000000aa"], 0x0) 12:37:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ftruncate(r0, 0x0) 12:37:03 executing program 4: accept$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 12:37:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) 12:37:03 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 12:37:03 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:37:03 executing program 2: syz_emit_ethernet(0x2f, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:37:03 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000580)=[{&(0x7f00000001c0)='R', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000600)=[@rights], 0x10}, 0x0) 12:37:04 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 12:37:04 executing program 5: socket(0x1, 0x0, 0x1) 12:37:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0}, 0x8) 12:37:04 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:37:04 executing program 0: getgroups(0x1, &(0x7f00000005c0)=[0x0]) 12:37:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 12:37:04 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x20) 12:37:04 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:37:04 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)="1d7da9b500c66da3effb646560bfd41e23e96cdbdcf20bac50920acaa116aad0ec7bc229ecc377bf0dfdbd239429786560", 0x31}], 0x100000000000008e, &(0x7f0000000340)=[@rights, @rights, @rights, @cred, @rights, @cred], 0xd8}, 0x0) 12:37:04 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ftruncate(r0, 0x0) 12:37:04 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)=@in={0x2, 0x2}, 0xc) 12:37:04 executing program 0: listen(0xffffffffffffff9c, 0x0) 12:37:04 executing program 4: syz_emit_ethernet(0x4dc, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffff09b1d0d426bc86dd69bf47bc04a62c187dd14aacd434034803be82d89d2460d1fe8000000000000000000000000000aa700004b1"], 0x0) 12:37:04 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast, @local, @val, {@generic={0x8863}}}, 0x0) 12:37:04 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff06000000aaaa86dd60000000004c067500fe8000000000000000000000000000bbfe0200000000000000000000000000010006050000000000bef5bfb077"], 0x0) 12:37:04 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:04 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@random="c5d9fb08840b", @local, @val, {@ipv6}}, 0x0) 12:37:04 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000080)=ANY=[], 0x0) 12:37:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) bind(r0, 0x0, 0x0) 12:37:04 executing program 5: socket(0x2, 0x3, 0x0) socket(0x2, 0x4003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 12:37:04 executing program 0: setitimer(0x2, &(0x7f0000000000)={{0x9}, {0x0, 0x5}}, &(0x7f0000000040)) 12:37:04 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000010c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) 12:37:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c00)=[@cred], 0x20}, 0x48041) 12:37:04 executing program 4: r0 = socket(0x2, 0x4001, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x3) 12:37:04 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="2d0146598e40", @empty, @val, {@ipv6}}, 0x0) 12:37:04 executing program 0: socket(0x2, 0x3, 0x7) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:37:04 executing program 4: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000480)=ANY=[], 0xb4, 0x0, 0x0) 12:37:04 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:04 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r1, 0x6) 12:37:05 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:37:05 executing program 2: socket(0x2, 0x4003, 0x0) socket(0x2, 0x3, 0x7) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:37:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0}, 0x0) 12:37:05 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x108000001}) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r4, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000300410005}) 12:37:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8202"], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 12:37:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 12:37:05 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:37:05 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:37:05 executing program 5: socket(0x38, 0x0, 0x9) 12:37:05 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) 12:37:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000600)=[@rights], 0x10}, 0x0) 12:37:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 12:37:05 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:05 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x201a, 0xffffffffffffffff, 0x0) 12:37:05 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000b00)='./file1\x00', 0x0, 0x0) 12:37:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:37:05 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x108000001}) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r5, 0x1) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r6, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000300410005}) 12:37:05 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:05 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:37:05 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:05 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="834911c0494c", @broadcast, @val, {@ipv6}}, 0x0) 12:37:05 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:05 executing program 5: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:05 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000600)}, 0x0) 12:37:05 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x6338) open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) 12:37:05 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 12:37:05 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) 12:37:05 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x108000001}) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000300410005}) 12:37:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) 12:37:05 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r0, 0x400454cd, &(0x7f0000000080)=ANY=[]) 12:37:05 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000008a80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781a050000000000000009cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0500101b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7ebf0c0000f0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e293f207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab736abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$FIBMAP(r2, 0x401070ca, &(0x7f0000002140)) 12:37:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd, 0x0, 0x20000000, 0x0, 0x2}}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x20040, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 12:37:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=r1, @ANYBLOB="8000002000000200000000094601001800680000972f9078ac1e0001ffffffff940400"]}) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000240)={0xae9, 0x40, 0x5d6, 0xfffffffffffffffb, 0x2400, 0x5}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r7, r6, 0x0, 0x7ffff000) 12:37:05 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r0, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 488.290883][T12693] loop1: detected capacity change from 0 to 15 12:37:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 12:37:06 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:37:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB]}) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f00000002c0), 0x84000) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0xae9, 0x0, 0x5d6, 0xfffffffffffffffb, 0x2400, 0x5}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) [ 488.429893][T12692] sd 0:0:1:0: PR command failed: 2 [ 488.447347][T12692] sd 0:0:1:0: Sense Key : Illegal Request [current] 12:37:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) 12:37:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @phonet, @nfc={0x27, 0x0, 0x0, 0x1}}) [ 488.465203][ T25] audit: type=1804 audit(1640608626.148:11): pid=12700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir532550248/syzkaller.Y8eoeg/647/file0/file0" dev="loop1" ino=1048594 res=1 errno=0 [ 488.501826][T12692] sd 0:0:1:0: Add. Sense: Invalid command operation code 12:37:06 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r0, 0x400454d4, &(0x7f0000000080)=ANY=[]) [ 488.613889][T12693] syz-executor.1: attempt to access beyond end of device [ 488.613889][T12693] loop1: rw=2049, want=16, limit=15 [ 488.627113][T12693] Buffer I/O error on dev loop1, logical block 15, lost async page write 12:37:06 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 12:37:06 executing program 2: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 12:37:06 executing program 1: io_uring_setup(0x4aa9, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x3237, &(0x7f0000005cc0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 12:37:06 executing program 4: mq_open(&(0x7f0000000200)='+\'#\x00', 0x0, 0x0, 0x0) 12:37:06 executing program 5: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', 0x0) 12:37:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 12:37:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x12000, 0x4) 12:37:06 executing program 4: r0 = io_uring_setup(0x3237, &(0x7f0000005cc0)) eventfd(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3ba191621a1d6c1b, r0, 0x8000000) syz_open_dev$vcsa(0x0, 0x0, 0x0) 12:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004880)=ANY=[@ANYRES64], 0x20}}, 0x0) 12:37:07 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) 12:37:07 executing program 1: semop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) 12:37:07 executing program 5: semop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) fork() getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 12:37:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x48) 12:37:07 executing program 2: r0 = io_uring_setup(0x323a, &(0x7f0000005cc0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 12:37:07 executing program 0: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 12:37:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 12:37:07 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0x10) 12:37:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r0) 12:37:07 executing program 2: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) socketpair(0x11, 0x2, 0x401, &(0x7f0000000780)) 12:37:07 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 12:37:07 executing program 3: socketpair(0x1, 0x0, 0xc747, &(0x7f0000000340)) 12:37:07 executing program 1: syz_open_dev$vcsn(&(0x7f0000001c40), 0x0, 0x0) 12:37:07 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 12:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)) 12:37:07 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001940)={0x0}, 0x10) 12:37:07 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) 12:37:07 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0xd) 12:37:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 12:37:07 executing program 1: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) 12:37:07 executing program 4: r0 = io_uring_setup(0x323a, &(0x7f0000005cc0)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 12:37:07 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0xe4001) 12:37:07 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000180)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0xb, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_COMPAT_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_COMPAT_NAME={0xf, 0x1, 'SMC_PNETID\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x7, 0x1, '(#\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040040}, 0x4850) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x400}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xa, 0x1a, '\x80/^[-\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x44040) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x40000) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000005c0)={0xf1, 0x0, {0xa, 0xd, 0x16, 0xe, 0xb, 0x9, 0x1, 0xa0, 0xffffffffffffffff}}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_dev$rtc(&(0x7f0000000600), 0x3, 0x20100) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) socketpair(0x11, 0x2, 0x401, &(0x7f0000000780)) 12:37:07 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) stat(0x0, 0x0) 12:37:07 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) 12:37:07 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 12:37:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001040)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001000)={&(0x7f0000000680)={0x14, 0x0, 0x5, 0x401}, 0x14}}, 0x0) 12:37:07 executing program 2: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xea60}) 12:37:07 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1bc686355821f32bbba682f53496cbb050102ccf6f2c88116d18b8be0cb90c93179a3ed44aa66c862e72560aae0687716efd414d35c52cf6d33eaa75acf020e5"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 12:37:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 12:37:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:37:07 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000300)='asymmetric\x00', 0x0, 0x0) 12:37:07 executing program 3: add_key$user(&(0x7f0000000040), 0x0, &(0x7f00000000c0)='*', 0x1, 0xfffffffffffffffe) 12:37:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4fc3, &(0x7f00000002c0), &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:37:07 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1bc686355821f32bbba682f53496cbb050102ccf6f2c88116d18b8be0cb90c93179a3ed44aa66c862e72560aae0687716efd414d35c52cf6d33eaa75acf020e5"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 12:37:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 12:37:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x301001) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 12:37:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000480)=0x1, 0x4) 12:37:07 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_io_uring_setup(0x81, &(0x7f0000000040)={0x0, 0x361f, 0x8}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x7899, &(0x7f00000001c0)={0x0, 0xb84a}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 12:37:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40) 12:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 12:37:08 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001980)={@map}, 0x10) 12:37:08 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) 12:37:08 executing program 4: io_uring_setup(0x4aa9, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x3237, &(0x7f0000005cc0)) eventfd(0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 12:37:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:37:08 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x828, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 12:37:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 12:37:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan4\x00'}) 12:37:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 12:37:08 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000640), 0xffffffffffffffff) 12:37:08 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0xea60}) 12:37:08 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80), 0x80000, 0x0) 12:37:08 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/154) 12:37:08 executing program 0: r0 = io_uring_setup(0x323a, &(0x7f0000005cc0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f000000a480), 0x1) 12:37:08 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 12:37:08 executing program 4: io_uring_setup(0x4aa9, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x38c}) socket$inet6_sctp(0xa, 0x0, 0x84) 12:37:08 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0xfffffffffffffe01, 0x551601) 12:37:08 executing program 1: eventfd(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 12:37:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001300)={0x0, 0x0, 0x1000, 0x0, 0x3}, 0x20) 12:37:08 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), 0xffffffffffffffff) 12:37:08 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000480)=0x1, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) 12:37:08 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0), 0x4000, 0x0) 12:37:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x200, 0x4) 12:37:08 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:37:08 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000780)) 12:37:09 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000180)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, 0x0, 0xb, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_COMPAT_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_COMPAT_NAME={0xf, 0x1, 'SMC_PNETID\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x7, 0x1, '(#\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040040}, 0x4850) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x400}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xa, 0x1a, '\x80/^[-\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x44040) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_dev$rtc(&(0x7f0000000600), 0x3, 0x20100) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x11, 0x2, 0x401, &(0x7f0000000780)) 12:37:09 executing program 1: waitid(0x1, 0x0, 0x0, 0xc0000008, 0x0) 12:37:09 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) 12:37:09 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/custom0\x00', 0x0, 0x0) 12:37:09 executing program 4: syz_io_uring_setup(0x81, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 12:37:09 executing program 2: io_uring_setup(0x4aa9, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x3237, &(0x7f0000005cc0)) 12:37:09 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000037c0)={0x0, 0x0, 0x38}, 0x10) 12:37:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth0_to_batadv\x00', @ifru_addrs=@in={0x2, 0x0, @remote}}}) 12:37:09 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 12:37:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001400)={&(0x7f0000001340), 0xc, 0x0}, 0x0) 12:37:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 12:37:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:37:09 executing program 0: io_uring_setup(0x0, &(0x7f00000003c0)={0x0, 0x0, 0xe75f2ec59143a463}) 12:37:09 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='*', 0x1, 0xfffffffffffffffe) 12:37:09 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000d80)=""/238) 12:37:09 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:37:09 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6182}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:09 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:37:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:37:09 executing program 0: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000180)) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x3, 0x20100) ioctl$RTC_WIE_OFF(r0, 0x7010) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) socketpair(0x11, 0x2, 0x401, &(0x7f0000000780)) 12:37:09 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) 12:37:09 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:37:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 12:37:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:37:09 executing program 1: semget(0x2, 0x0, 0x686) 12:37:09 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:37:09 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xea60}) 12:37:09 executing program 0: syz_open_dev$vcsn(&(0x7f0000001c40), 0x0, 0x2304c2) 12:37:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000039c0)=ANY=[@ANYBLOB="14010000b9d66d"], 0x114}}, 0x0) 12:37:10 executing program 1: syz_io_uring_setup(0x7899, &(0x7f00000001c0), &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x41ec, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 12:37:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x84100088}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x41}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) 12:37:10 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000600), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 12:37:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) 12:37:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 12:37:10 executing program 0: semctl$SEM_STAT(0xffffffffffffffff, 0x0, 0x12, 0x0) 12:37:10 executing program 2: io_uring_setup(0x4aa9, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x38c}) 12:37:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000240)) 12:37:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 12:37:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 12:37:10 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 12:37:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000680)={0x14, 0x0, 0x5, 0x401}, 0x14}}, 0x0) 12:37:10 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005d80)={0x0, 0x0, 0x18}, 0xc) 12:37:10 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 12:37:10 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, 0x0) 12:37:10 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/4096) 12:37:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000039c0)=ANY=[@ANYBLOB="14"], 0x114}}, 0x0) 12:37:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 12:37:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, 0x0, 0x0) 12:37:10 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000002c0)) 12:37:10 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 12:37:10 executing program 4: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000180)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0xb, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_COMPAT_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_COMPAT_NAME={0xf, 0x1, 'SMC_PNETID\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x7, 0x1, '(#\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040040}, 0x4850) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) socketpair(0x11, 0x2, 0x401, &(0x7f0000000780)) 12:37:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=@base={0xe, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 12:37:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001040)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001000)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 12:37:10 executing program 0: syz_mount_image$fuse(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x55041, &(0x7f00000004c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:37:10 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x7, 0x0) 12:37:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:37:10 executing program 4: io_uring_setup(0x4aa9, &(0x7f0000000040)={0x0, 0x0, 0x2}) 12:37:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 12:37:10 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001940)={&(0x7f0000001900)='./file0\x00'}, 0x10) 12:37:10 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0xea60}) 12:37:10 executing program 1: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 12:37:10 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/154) semctl$GETALL(0x0, 0x0, 0xd, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/233) r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x2, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0x2, 0x2}, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000002c0)=0x9) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000004c0)={'syztnl2\x00', 0x0}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000500)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000cc0)=""/171) 12:37:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:37:10 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x0) 12:37:10 executing program 2: waitid(0x0, 0xffffffffffffffff, 0x0, 0x20000008, 0x0) 12:37:10 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001580), 0xffffffffffffffff) 12:37:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000, &(0x7f0000000640)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 12:37:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4fc3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2b4}, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000680)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x82040}, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x0, 0x2, 0xff, 0x2, 0x200, 0x400, 0x0, 0x400}, 0x0) 12:37:11 executing program 5: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:37:11 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "1bc686355821f32bbba682f53496cbb050102ccf6f2c88116d18b8be0cb90c93179a3ed44aa66c862e72560aae0687716efd414d35c52cf6d33eaa75acf020e5"}, 0x48, 0xfffffffffffffffb) 12:37:11 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 12:37:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27fa, &(0x7f00000002c0)={0x0, 0x57da, 0xf, 0x8000}, &(0x7f0000158000/0x1000)=nil, &(0x7f0000157000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000100)) 12:37:11 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000200)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) 12:37:11 executing program 3: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000180)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0xb, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_COMPAT_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_COMPAT_NAME={0xf, 0x1, 'SMC_PNETID\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x7, 0x1, '(#\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040040}, 0x4850) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x400}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xa, 0x1a, '\x80/^[-\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x44040) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x10, 0x3fb, 0x20, 0x70bd29}, 0x10}}, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000005c0)={0xf1, 0x0, {0xa, 0xd, 0x16, 0xe, 0xb, 0x9, 0x1, 0xa0, 0xffffffffffffffff}}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_dev$rtc(&(0x7f0000000600), 0x3, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", ""]}, 0x14}}, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) accept4$alg(r0, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r0) socketpair(0x11, 0x2, 0x401, &(0x7f0000000780)={0xffffffffffffffff}) getpgid(0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) 12:37:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x40) 12:37:11 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff}, {0x0, 0x0, 0x1000}], 0x2) 12:37:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) 12:37:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x200000005c831, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 12:37:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 12:37:11 executing program 0: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:37:11 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1007) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) 12:37:11 executing program 2: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) set_mempolicy(0x1, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x660a, 0x0, 0x0, 0x0, 0x0) 12:37:11 executing program 0: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x44040) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) 12:37:11 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) 12:37:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4fc3, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:37:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001780)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffff8000, 0xa1026, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:11 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={0x0, 0x0, 0x14}, 0x10) 12:37:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) 12:37:12 executing program 1: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 12:37:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x0) 12:37:12 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x83e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0x4, 0x208200) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = eventfd(0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000200)) syz_io_uring_complete(0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:37:12 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001c00)) 12:37:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r0) 12:37:12 executing program 3: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000004, 0x200000005c831, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 12:37:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4fc3, &(0x7f00000002c0), &(0x7f00006d4000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000156000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 12:37:12 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) 12:37:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:37:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001400)={&(0x7f0000001340), 0xc, &(0x7f00000013c0)={0x0}}, 0x0) 12:37:12 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) 12:37:13 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000600)=[{0x10}], 0x10}, 0x8) 12:37:13 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/71) 12:37:13 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 12:37:13 executing program 4: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, r0) sendmsg$NFNL_MSG_COMPAT_GET(r0, 0x0, 0x4850) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000780)) 12:37:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000080)={0x4ac, 0x14, 0x4, 0x70bd2b, 0x25dfdbfc, {0x27, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "6b8c04b4f8efe23460737699b0dcf9b7d7f39b9eddb03806f0ff5da94129b866d51522e70bcf64fafae8cf49c5531ca91976a19fd40192596aa8fecae8cd564223d24e7ec3cbec"}, @INET_DIAG_REQ_BYTECODE={0xec, 0x1, "3fa914c5a2f680f762a5e0b2113dabb89add96f8d7021f5c1a5e357a8a038b3ba982473f9d6ca6b0983b482dc346b0d107c7bfb6a040b6dce1e7514067fdfc43dbcb65763bc3ce4895b9ac9b59aba0b9047bb817a1dbb00f431fdc6566284fc27a3a2858ee8e9623a56307cd88f93b3478d68caa86c615ef279b819c8dc766c54ce192ea044759cc3ddb996a0768b49eab472fb12b419605633064bb56814382361a76413dab47ac68a56af7df9b7cfe4b1b435d6138320d90b82a816dc065fa7fb8692054eedeaa27f08bf0a6d3e487e666ada21f4316fdadcbd02eacbaeca4ebbe218f0d946478"}, @INET_DIAG_REQ_BYTECODE={0xc8, 0x1, "2b8bd80aa4dacb6ef2db465f9d29cb487ae63b8b2a60e1b024ae2aeefed07e1007a41b635adb399f2a48645cb7a68e7c1134905dea93448638c15d095fc818266051dbf3f16f8021b98a6e881841f5f33d807bb24a66a627ef43f2427de6cb0e8483569177da405e196414b8593565ce7fdb9be8ac053023490bc4c3a7e8aaffd2f75f2015d1f173f39fd5320d795df4d2e1bcb590e300e00be6274d3a758594213f6fd77b7f9e30b48ce3dee8415744bf60aa2dcf565bc5763c3d56288fd95215d77c09"}, @INET_DIAG_REQ_BYTECODE={0xd3, 0x1, "94d00aafbe17081bf7cc72171bcedd7704b641fafc32a94ed8f3860b2f9a97cdd0216bc320bc2e0912b72e47b44e80e95f0111b27727c79b83b7c18e9abd17674a62c3bf9c64a5a15eb2813c267c9428717d0c97b5856692a483f7b76596a914915e4f714717c0e49dd23a4e76d77cdb806a4db70437be3aedf73300b52c9208265803489762ecb46d850d67111ff6bb1cc7f3c040bfdb0bd7bdd51cb425ebba2feb7aa7d210f6c42c6a5719d0c1567c0af56b6b7311871ab831e084084f7f6469f93e32eb363b7b7aa75fb23d9824"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "0dc6d9a97b6c3124b6bdecce798ea17382d8fc0bd54db7436d7849458f7a41ecf8fdc3db624571310cd4b95c19bb8eb729149012a4626fbd90fff8329b9e92a9fa4c80f28377f8de31be05128553cec162f8f6306bdd8b528866d4a86a8b722bd55bd951426959894a53e319c4bd6834bbaafdb5faf8ff3ae2697f0cb559a35b1862f1bda10fe374598924e19cfe7a581b80e54b0ea44ca64340d0041d4ff6442c9fa74a4b745a918dd529a65198f971f0dcaaf90e8640941aa50c90ad4d6e0c"}, @INET_DIAG_REQ_BYTECODE={0x63, 0x1, "d8d504fb3c1ab9f1be09baa61796021db7cdd9d416a92ebcf8b7dab41227874690b8fb0abad9c29bf9e884461778a3c5250a4011dc6ec8c256594c87176f6b17e0d3f7229214f35f55c4fe8d418bf4e1125913f9b02f4c5f59aff8052e8e82"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "029ec4e0106cd499ab886876947b17997d0302668e8a2073b0287653e3b030d42b4015fb877bdc0836836777d9e918e5534cfbd963e2a267cdabeb7cbb071549b390abe3b7ea3505072198c51fff869139425497ba499327063728f2da8cb1fd50176418bb643459bd2fb92bb152d08ddb2296fbac026959d9d119d3e63d1011f270e06fb27335b15f789228a8"}, @INET_DIAG_REQ_BYTECODE={0x7, 0x1, "102138"}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x1}, 0x4040) r1 = syz_open_dev$vcsa(&(0x7f0000004980), 0x1, 0x0) r2 = io_uring_setup(0x323a, &(0x7f0000005cc0)={0x0, 0x21fa, 0x1, 0x0, 0x1a6, 0x0, r1}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f000000a480), 0x1) openat$binderfs(0xffffffffffffff9c, &(0x7f000000a500)='./binderfs/custom1\x00', 0x1800, 0x0) fork() 12:37:13 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 12:37:13 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:37:13 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xfffffffffffffcc4, &(0x7f0000000740)}, 0x0) 12:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x3) 12:37:13 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffffffffffffffb}}, 0x0) 12:37:13 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:37:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 12:37:13 executing program 0: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) 12:37:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 12:37:13 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) flistxattr(r0, &(0x7f0000001680)=""/89, 0x59) 12:37:13 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:37:13 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 12:37:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000700), 0xc, &(0x7f0000000a40)={0x0}, 0x300}, 0x0) 12:37:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0xe00000000000000}, 0x0) 12:37:13 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000001640), 0x8101, 0x0) 12:37:13 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) 12:37:13 executing program 2: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000002c0)=0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 12:37:13 executing program 3: syz_open_procfs(0x0, &(0x7f00000015c0)='net/rfcomm\x00') 12:37:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETVNETBE(r0, 0x400448c9, &(0x7f00000000c0)) 12:37:13 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 12:37:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:37:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 12:37:13 executing program 3: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x5, 0x0, {0x7}}}}}}}]}}, 0x0) 12:37:13 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x800e0000) 12:37:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0xf0ff7f00000000}, 0x300}, 0x0) 12:37:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 12:37:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={0x0, 0x4000}}, 0x0) 12:37:13 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x57, 0x2a, 0xb4, 0x8, 0x7392, 0x7711, 0x4827, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0xed, &(0x7f0000000500)=""/237) 12:37:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x3}, {0x2, 0x0, 0x0, 0xb953}]}) 12:37:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x300}, 0x0) 12:37:13 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:37:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r0) 12:37:13 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400400, 0x0) 12:37:14 executing program 0: setgroups(0x1, &(0x7f0000000280)=[0x0]) [ 496.423584][ T3699] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 496.533713][ T7752] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 496.783640][ T7752] usb 3-1: Using ep0 maxpacket: 8 [ 496.803766][ T3699] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 496.812607][ T3699] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 496.823039][ T3699] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 496.905558][ T7752] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 497.003881][ T3699] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 497.012968][ T3699] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.021884][ T3699] usb 4-1: Product: syz [ 497.027083][ T3699] usb 4-1: Manufacturer: syz [ 497.031684][ T3699] usb 4-1: SerialNumber: syz [ 497.093782][ T7752] usb 3-1: New USB device found, idVendor=7392, idProduct=7711, bcdDevice=48.27 [ 497.102852][ T7752] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.111678][ T7752] usb 3-1: Product: syz [ 497.116231][ T7752] usb 3-1: Manufacturer: syz [ 497.120845][ T7752] usb 3-1: SerialNumber: syz [ 497.132395][ T7752] usb 3-1: config 0 descriptor?? [ 497.364263][ T3699] usb 4-1: 0:2 : does not exist [ 497.379987][ T3699] usb 4-1: USB disconnect, device number 6 [ 497.398380][ T7752] usb 3-1: USB disconnect, device number 5 [ 497.425042][ T3756] udevd[3756]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 12:37:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xf}, 0x0) 12:37:15 executing program 1: modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/4096, 0x1000) 12:37:15 executing program 5: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x9}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x0, 0x0, 0x9}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x1f, 0x80}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x20, 0x8, "575f34f00d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x24, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x8, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, 0x0) 12:37:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x210480, 0x0) 12:37:15 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) 12:37:15 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 12:37:15 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, 0x0) 12:37:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000140)={'ip_vti0\x00', @ifru_hwaddr}) 12:37:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 12:37:15 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f00000000c0)={0x0, r1/1000+60000}, 0x10) 12:37:15 executing program 1: socketpair(0x35, 0x0, 0x0, &(0x7f0000000000)) 12:37:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x80) 12:37:15 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) 12:37:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 498.098192][ T3699] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 498.473694][ T3699] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 498.482414][ T3699] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 498.493602][ T3699] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 498.673875][ T3699] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 498.683015][ T3699] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.691336][ T3699] usb 6-1: Product: syz [ 498.695900][ T3699] usb 6-1: Manufacturer: syz [ 498.700591][ T3699] usb 6-1: SerialNumber: syz [ 499.023644][ T3699] usb 6-1: 0:2 : does not exist [ 499.040720][ T3699] usb 6-1: USB disconnect, device number 5 12:37:17 executing program 5: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:37:17 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:37:17 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, 0x0) 12:37:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000bc0)={'batadv_slave_0\x00'}) 12:37:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000000), 0xfffffffffffffe2d, &(0x7f0000000a40)={0x0}}, 0x0) 12:37:17 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000300)) 12:37:17 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x3, 0x0, 0x0, 0x1f}, {0x2, 0x3f, 0x7f, 0xb953}, {0x0, 0x0, 0x0, 0x6}]}) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 12:37:17 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000002200)={0x0, "5e54aa5b0f8913ece7551fd318a932afa5517973a80bfc8ff06549c33ef6c4c7e8c2a51bbe1d6ed1675efe97050035be7bd080ddda26124510c2f3ca1971e9b7"}, 0xffffffffffffffdf, 0x0) 12:37:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000d80)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xe0c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '#@:)$!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[\\/:%/\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdab8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x139fd571}]}]}, @ETHTOOL_A_BITSET_BITS={0x19c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '})\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':{-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ']*@\'P^\'%@:@\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$J^\xc1-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xff:$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xbe5, 0x4, "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"}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x4004004}, 0x4048044) 12:37:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) 12:37:17 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 12:37:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:37:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) 12:37:17 executing program 4: socketpair(0x2, 0xa, 0x3, &(0x7f0000000080)) 12:37:18 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000480)) 12:37:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) 12:37:18 executing program 5: ioprio_get$pid(0x0, 0xffffffffffffffff) 12:37:18 executing program 1: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs2/binder1\x00') 12:37:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 12:37:18 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 12:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x5}) 12:37:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={&(0x7f0000005100)={0x14}, 0x14}}, 0x0) 12:37:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) 12:37:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 12:37:18 executing program 3: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:37:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 12:37:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "89e5aab594662c1350be63f451f3ca6a54662c"}) [ 500.526297][T13245] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:37:18 executing program 1: clock_gettime(0x0, &(0x7f0000004cc0)={0x0, 0x0}) select(0x40, &(0x7f0000004c00), &(0x7f0000004c40), &(0x7f0000004c80)={0x40}, &(0x7f0000004d00)={0x0, r0/1000+60000}) 12:37:18 executing program 2: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) 12:37:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010025bd70000cdd0d606d"], 0x14}}, 0x0) 12:37:18 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000005080), 0xffffffffffffffff) 12:37:18 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0xe9, 0x60, 0x10, 0x1039, 0x2131, 0x4592, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x33, 0x0, 0x0, 0xa6, 0xec, 0x89}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) 12:37:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx_val]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:37:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000004ac0)={0x0, 0x0, 0x0}, 0x0) 12:37:18 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080), 0x843, 0x610003) 12:37:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x414401, 0x0) 12:37:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={&(0x7f0000000700), 0x2000070c, &(0x7f0000000a40)={0x0}}, 0x0) 12:37:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200402, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 12:37:18 executing program 0: r0 = socket(0x11, 0x3, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 12:37:18 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000005080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 12:37:18 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 12:37:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={&(0x7f0000005100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 501.063783][ T7752] usb 5-1: new high-speed USB device number 6 using dummy_hcd 12:37:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 501.114476][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.120784][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.313614][ T7752] usb 5-1: Using ep0 maxpacket: 16 [ 501.434739][ T7752] usb 5-1: config 0 has an invalid interface number: 51 but max is 0 [ 501.442870][ T7752] usb 5-1: config 0 has no interface number 0 [ 501.613788][ T7752] usb 5-1: New USB device found, idVendor=1039, idProduct=2131, bcdDevice=45.92 [ 501.622948][ T7752] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.631113][ T7752] usb 5-1: Product: syz [ 501.635601][ T7752] usb 5-1: Manufacturer: syz [ 501.640347][ T7752] usb 5-1: SerialNumber: syz [ 501.649936][ T7752] usb 5-1: config 0 descriptor?? [ 501.706004][ T7752] usb 5-1: [ueagle-atm] ADSL device founded vid (0X1039) pid (0X2131) Rev (0X4592): Eagle II [ 501.863644][ T7752] usb 5-1: reset high-speed USB device number 6 using dummy_hcd 12:37:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200402, 0x0) 12:37:20 executing program 3: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 12:37:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 12:37:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0x40d}, 0x14}}, 0x0) 12:37:20 executing program 0: select(0x40, &(0x7f0000004c00), 0x0, 0x0, 0x0) 12:37:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000005280)={0x0, 0x0, 0x0}, 0x0) 12:37:20 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 12:37:20 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f00000001c0)) 12:37:20 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xbf3, 0xfff, 0x2, 0x40}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 12:37:20 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:37:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000005280)={&(0x7f00000050c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005240)={0x0}}, 0x0) 12:37:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 12:37:20 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 12:37:20 executing program 1: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1ff}) 12:37:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010025bd70000cdd0d606d"], 0x14}}, 0x0) 12:37:20 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x41, &(0x7f00000001c0)={0x5, 0xf, 0x41, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "9adc1f9baac94a65bb2690d5042a3d58"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "799e1c5a89fdf2fcac9943ea55713f69"}]}}) [ 502.757884][ T7752] usb 5-1: [ueagle-atm] pre-firmware device, uploading firmware [ 502.785952][ T7752] usb 5-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 502.822304][ T3699] usb 5-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 502.838755][ T7752] usb 5-1: USB disconnect, device number 6 [ 502.850327][ T3699] usb 5-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 502.881737][ T3699] ------------[ cut here ]------------ [ 502.887703][ T3699] sysfs group 'power' not found for kobject 'ueagle-atm!eagleII.fw' [ 502.910068][ T3699] WARNING: CPU: 0 PID: 3699 at fs/sysfs/group.c:278 sysfs_remove_group+0x126/0x170 [ 502.922400][ T3699] Modules linked in: [ 502.929139][ T3699] CPU: 0 PID: 3699 Comm: kworker/0:4 Not tainted 5.16.0-rc6-next-20211224-syzkaller #0 [ 502.943495][ T3699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.953934][ T3699] Workqueue: events request_firmware_work_func [ 502.960182][ T3699] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 502.966124][ T3699] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 c0 e8 bd 89 e8 06 f9 14 07 <0f> 0b eb 98 e8 71 1b c6 ff e9 01 ff ff ff 48 89 df e8 64 1b c6 ff [ 502.986089][ T3699] RSP: 0018:ffffc90002c6fa88 EFLAGS: 00010282 [ 502.992213][ T3699] RAX: 0000000000000000 RBX: ffffffff8a1eec40 RCX: 0000000000000000 [ 503.000240][ T3699] RDX: ffff88801c0d9d40 RSI: ffffffff815f4208 RDI: fffff5200058df43 [ 503.008276][ T3699] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 503.016299][ T3699] R10: ffffffff815edf6e R11: 0000000000000000 R12: ffff88801c259008 [ 503.026237][ T3699] R13: ffffffff8a1ef1e0 R14: 1ffff9200058df64 R15: ffff88802b0c40a8 [ 503.035021][ T3699] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 503.044042][ T3699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 503.050755][ T3699] CR2: 00007efc797264e6 CR3: 000000006a9c9000 CR4: 00000000003506f0 [ 503.059936][ T3699] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 503.069664][ T3699] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 503.077748][ T3699] Call Trace: [ 503.081029][ T3699] [ 503.084564][ T3699] dpm_sysfs_add+0x1f4/0x290 [ 503.089249][ T3699] device_add+0xac4/0x1ee0 [ 503.093823][ T3699] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 503.100083][ T3699] ? __init_waitqueue_head+0x6b/0xd0 [ 503.105502][ T3699] firmware_fallback_sysfs+0x402/0xe70 [ 503.110989][ T3699] _request_firmware+0xb97/0xfe0 [ 503.116133][ T3699] request_firmware_work_func+0xdd/0x230 [ 503.121790][ T3699] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 503.129091][ T3699] process_one_work+0x9ac/0x1650 [ 503.134193][ T3699] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 503.139582][ T3699] ? rwlock_bug.part.0+0x90/0x90 [ 503.144606][ T3699] ? _raw_spin_lock_irq+0x41/0x50 [ 503.149665][ T3699] worker_thread+0x657/0x1110 [ 503.154482][ T3699] ? process_one_work+0x1650/0x1650 [ 503.159700][ T3699] kthread+0x2e9/0x3a0 [ 503.164311][ T3699] ? kthread_complete_and_exit+0x40/0x40 [ 503.169987][ T3699] ret_from_fork+0x1f/0x30 [ 503.174581][ T3699] [ 503.177620][ T3699] Kernel panic - not syncing: panic_on_warn set ... [ 503.184202][ T3699] CPU: 0 PID: 3699 Comm: kworker/0:4 Not tainted 5.16.0-rc6-next-20211224-syzkaller #0 [ 503.193835][ T3699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.203898][ T3699] Workqueue: events request_firmware_work_func [ 503.210077][ T3699] Call Trace: [ 503.213352][ T3699] [ 503.216282][ T3699] dump_stack_lvl+0xcd/0x134 [ 503.220884][ T3699] panic+0x2b0/0x605 [ 503.224824][ T3699] ? __warn_printk+0xf3/0xf3 [ 503.229447][ T3699] ? __warn.cold+0x1d1/0x2cf [ 503.234158][ T3699] ? sysfs_remove_group+0x126/0x170 [ 503.239368][ T3699] __warn.cold+0x1ec/0x2cf [ 503.243797][ T3699] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 503.250057][ T3699] ? sysfs_remove_group+0x126/0x170 [ 503.255266][ T3699] report_bug+0x1bd/0x210 [ 503.259672][ T3699] handle_bug+0x3c/0x60 [ 503.263835][ T3699] exc_invalid_op+0x14/0x40 [ 503.268340][ T3699] asm_exc_invalid_op+0x12/0x20 [ 503.273202][ T3699] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 503.279019][ T3699] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 c0 e8 bd 89 e8 06 f9 14 07 <0f> 0b eb 98 e8 71 1b c6 ff e9 01 ff ff ff 48 89 df e8 64 1b c6 ff [ 503.298720][ T3699] RSP: 0018:ffffc90002c6fa88 EFLAGS: 00010282 [ 503.304789][ T3699] RAX: 0000000000000000 RBX: ffffffff8a1eec40 RCX: 0000000000000000 [ 503.312766][ T3699] RDX: ffff88801c0d9d40 RSI: ffffffff815f4208 RDI: fffff5200058df43 [ 503.320744][ T3699] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 503.328718][ T3699] R10: ffffffff815edf6e R11: 0000000000000000 R12: ffff88801c259008 [ 503.336695][ T3699] R13: ffffffff8a1ef1e0 R14: 1ffff9200058df64 R15: ffff88802b0c40a8 [ 503.344672][ T3699] ? wake_up_klogd.part.0+0x8e/0xd0 [ 503.349891][ T3699] ? vprintk+0x88/0x90 [ 503.354035][ T3699] ? sysfs_remove_group+0x126/0x170 [ 503.359246][ T3699] dpm_sysfs_add+0x1f4/0x290 [ 503.363842][ T3699] device_add+0xac4/0x1ee0 [ 503.368278][ T3699] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 503.374529][ T3699] ? __init_waitqueue_head+0x6b/0xd0 [ 503.379829][ T3699] firmware_fallback_sysfs+0x402/0xe70 [ 503.385307][ T3699] _request_firmware+0xb97/0xfe0 [ 503.390260][ T3699] request_firmware_work_func+0xdd/0x230 [ 503.395902][ T3699] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 503.402338][ T3699] process_one_work+0x9ac/0x1650 [ 503.407290][ T3699] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 503.412677][ T3699] ? rwlock_bug.part.0+0x90/0x90 [ 503.417648][ T3699] ? _raw_spin_lock_irq+0x41/0x50 [ 503.422693][ T3699] worker_thread+0x657/0x1110 [ 503.427385][ T3699] ? process_one_work+0x1650/0x1650 [ 503.432588][ T3699] kthread+0x2e9/0x3a0 [ 503.436669][ T3699] ? kthread_complete_and_exit+0x40/0x40 [ 503.442318][ T3699] ret_from_fork+0x1f/0x30 [ 503.446759][ T3699] [ 503.450102][ T3699] Kernel Offset: disabled [ 503.454672][ T3699] Rebooting in 86400 seconds..