0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00'}, 0xa, @in6=@mcast1}}, 0xe8) 11:08:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000480), 0x4) 11:08:09 executing program 1: syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000004c0)) [ 216.424818] tmpfs: No value for mount option 'rootcontext' [ 216.516874] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 11:08:09 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) 11:08:09 executing program 3: pkey_alloc(0x0, 0x113e385af9a669ce) 11:08:09 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xa00, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:08:09 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x77, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, 0x6e) 11:08:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 216.580838] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 11:08:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:08:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:09 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 11:08:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@generic="b6"]}, 0x14}, {&(0x7f0000000180)={0x15c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @generic="cd00e297f82f07166856fa9573392a2ca7eb1b17a1c0cf7486baefd4dd202b681e8c54a381cc67efbc5ae0f8854650f604db4504393e9c5fcbf87f812aa576b9ca09bc47c2", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0xa9, 0x0, 0x0, 0x0, @binary="71d8bb184dddb7b95c192cd0a6d6525b25a120ae55e8f5b75ce172abcc3c8f5d566fb36f9aa85c8281b4111b7c63b342efe9d21c078afa917f3cfe5b3828b1e5a131b11ad022c5c56a86919fd746a889e31068606f24b997b074ecacef49ce48dcdceaa901dcc7aad101c0b399eb7d33f678386ba982b7d81662456296dee22e087034e3e04612fd97f8abb60e34c83e111bac5d6d80a461443f708a5951583dee388695df"}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="70dea91fff2580bd4fa222e59ba1b52f9e903c45a88986868ae9920a382c6695e92b38dba3e9d1c2463f3216f45c8800"]}, 0x15c}], 0x2}, 0x0) 11:08:09 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x14, 0x9, 0x0, @local, @mcast2}}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0xb2, 0x400, 0x1, 0x5, 0x0, "dc2eefd58e9cf323"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:08:09 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0xa1603145417f8fb2, 0x0) 11:08:09 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x81000) 11:08:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f00000000c0)) 11:08:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(r1, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x9e, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x221, 0x40, 0x36, 0x9d9, 0x0, 0x38, 0x0, 0x0, 0xd0}, [{0x60000003, 0x4, 0x992f, 0x9, 0x9, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x0, 0x401, 0x0, 0x0, 0x5, 0x96}], "a74aefa6ae322bd2c90a8c39a8e102213765d982a69a4a8b7b7b06159ae5f0a06d04dc57730fd181baae533cb38128e4ba71ace2058bf377fdee126d50e047e7b4c35026b94ca2f3597047992d9b3ca19c38232b047cf81df2e0161f49d41669157ec38c1bef0fc681a5737a8fbdaa851986f8ab86ac7389f96aaa0c9b71e0e5a25ba51a3084bf5e87a8ab8937bbc4e3b234e2bfed011a344498fb50e377331b32abeda6983c8cb0e48a73be76719dafea3c57557474f306d07f06c2cd0342bb7a4817cc1d7e13d57015a4694ddea9c55184a89c6207699bcf708a337c3e01", ['\x00', '\x00', '\x00', '\x00']}, 0x58f) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000140), 0x4) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x120) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r2) 11:08:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 11:08:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) r1 = dup(r0) write$nbd(r1, 0x0, 0x1000000) [ 217.001996] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.012723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.024189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.091315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.107721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.116122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:08:12 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 11:08:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) 11:08:12 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:08:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5452, &(0x7f0000000040)="b5") 11:08:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000200)) 11:08:12 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 11:08:12 executing program 1: socket(0x26, 0x5, 0x695) 11:08:12 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000300)=0x7) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x7, 0x40) 11:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180), 0xc) 11:08:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000017c0)=@bridge_setlink={0x14, 0x10, 0x1}, 0x20}}, 0x0) 11:08:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "ce9fca64756a9b3bcebc146dbc43e3a4c3dbb7155d02b3a2844bc7e9d7db17d1796607a70bb0cfc609d5ace407ac8cbb1465a8d6ab45ffce879d3616f17e5af6"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 11:08:12 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) perf_event_open(&(0x7f0000001280)={0x0, 0x80, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x0, 0x0, 0xac5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$search(0x1d, 0x0, 0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0xfffffffffff) request_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\x00', r1) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000500)='dns_resolver\x00', 0x0, &(0x7f00000001c0), 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000400)=""/60, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5e, 0xffffffffffffffff}, 0x78) 11:08:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 11:08:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x11, 0xa, 0x0, &(0x7f00000002c0)) 11:08:12 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) lchown(&(0x7f00000000c0)='./file0\x00', 0xee00, 0xffffffffffffffff) 11:08:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f100cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) 11:08:12 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) 11:08:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x50}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:12 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(r1, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x81, 0x1, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, 0x38, 0x0, 0x0, 0xd0}, [{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x0, 0x1000000000000401, 0x0, 0x401}], "a74aefa6ae322bd2c90a8c39a8e102213765d982a69a4a8b7b7b06159ae5f0a06d04dc57730fd181baae533cb38128e4ba71ace2058bf377fdee126d50e047e7b4c35026b94ca2f3597047992d9b3ca19c38232b047cf81df2e0161f49d41669157ec38c1bef0fc681a5737a8fbdaa851986f8ab86ac7389f96aaa0c9b71e0e5a25ba51a3084bf5e87a8ab8937bbc4e3b234e2bfed011a344498fb50e377331b32abeda6983c8cb0e48a73be76719dafea3c57557474f306d07f06c2cd0342bb7a4817cc1d7e13d57015a4694d"}, 0x17d) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3f) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:08:12 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) perf_event_open(&(0x7f0000001280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000, 0x6}, 0x1080, 0x38ce, 0x8, 0x1, 0xc40, 0xe3, 0x7, 0x0, 0x0, 0x0, 0xac5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$search(0x1d, 0x0, 0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0xfffffffffff) request_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\x00', r1) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000500)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000400)=""/60, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5e, 0xffffffffffffffff}, 0x78) 11:08:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000140), 0x4) creat(&(0x7f0000000080)='./file0\x00', 0x120) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:08:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x9e, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x221, 0x40, 0x0, 0x9d9, 0x9, 0x38, 0x0, 0x9, 0xd0}, [{0x0, 0x0, 0x992f, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x96}], "a74aefa6ae322bd2c90a8c39a8e102213765d982a69a4a8b7b7b06159ae5f0a06d04dc57730fd181baae533cb38128e4ba71ace2058bf377fdee126d50e047e7b4c35026b94ca2f3597047992d9b3ca19c38232b047cf81df2e0161f49d41669157ec38c1bef0fc681a5737a8fbdaa851986f8ab86ac7389f96aaa0c9b71e0e5a25ba51a3084bf5e87a8ab8937bbc4e3b234e2bfed011a344498", ['\x00', '\x00', '\x00']}, 0x44a) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000280)={0x1f, @none, 0x6}, 0xa) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:08:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, &(0x7f00000002c0)) 11:08:12 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000740)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:08:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@mcast1, 0x78, r2}) [ 219.877341] encrypted_key: key user:syz not found 11:08:12 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00'}, 0x10) 11:08:12 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000100)="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", 0xf81, 0x80}], 0x0, 0x0) 11:08:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000006c0)) ppoll(&(0x7f0000000700)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 11:08:12 executing program 2: r0 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='$\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='fscrypt:', r0) 11:08:12 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) 11:08:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0xf6}, 0x1c) 11:08:12 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b80)) 11:08:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xece, 0x4) 11:08:12 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) read(0xffffffffffffffff, 0x0, 0x0) 11:08:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x6, 0x4) 11:08:12 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100), 0x10}, 0x78) 11:08:12 executing program 0: syz_mount_image$nfs(&(0x7f0000002f40), 0x0, 0x0, 0x1, &(0x7f0000003140)=[{&(0x7f0000003040)="b6", 0x1, 0xbf95}], 0x0, &(0x7f0000003180)={[{'[*/*.&+,,\x96'}]}) 11:08:12 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x14, 0x9, 0x0, @local, @mcast2}}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0xb2, 0x400, 0x1, 0x5, 0x0, "dc2eefd58e9cf323"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [{0x20, '\x96'}, {0x20, '%'}, {0x20, '[$'}]}, 0x12) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:08:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4, 0x0, &(0x7f00000002c0)) 11:08:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private1}) [ 220.016997] encrypted_key: key user:syz not found [ 220.252030] usb usb9: usbfs: process 10270 (syz-executor.4) did not claim interface 0 before use 11:08:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast1, @private2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:08:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) read(0xffffffffffffffff, 0x0, 0x0) 11:08:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc020660b, 0x0) 11:08:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) read(0xffffffffffffffff, 0x0, 0x0) 11:08:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x16, 0x0, 0x2, 0x1, 0x250, 0x1}, 0x40) 11:08:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) r1 = dup(r0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) [ 220.359074] usb usb9: usbfs: process 10293 (syz-executor.4) did not claim interface 0 before use 11:08:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) 11:08:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000001140)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) read(0xffffffffffffffff, 0x0, 0x0) [ 220.437127] usb usb9: usbfs: process 10307 (syz-executor.4) did not claim interface 0 before use 11:08:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000480), 0x4) [ 220.482766] usb usb9: usbfs: process 10314 (syz-executor.4) did not claim interface 0 before use [ 220.558276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.649703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.659600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:08:13 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x14, 0x9, 0x0, @local, @mcast2}}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0xb2, 0x400, 0x1, 0x5, 0x0, "dc2eefd58e9cf323"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [{0x20, '\x96'}, {0x20, '%'}, {0x20, '[$'}]}, 0x12) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:08:13 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x40002) 11:08:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 11:08:13 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0xd00}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x388, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:08:13 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair(0x11, 0xa, 0x0, &(0x7f00000001c0)) 11:08:13 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0xfffffffffff) request_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\x00', r1) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000500)='dns_resolver\x00', 0x0, &(0x7f00000001c0), 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000400)=""/60, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5e, 0xffffffffffffffff}, 0x78) [ 220.732974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.746769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.753661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:08:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@mcast1}}, 0xe8) 11:08:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 11:08:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xb}) [ 220.830532] encrypted_key: keyword 'new' not allowed when called from .update method 11:08:13 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x7, 0x3, 0x0, 0x1a, 0x0, 0xbd80}) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x201, 0x0) 11:08:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, r0, &(0x7f0000000080)='pkcs7_test\x00', 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) 11:08:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)) [ 220.932868] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.023689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.058644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:08:13 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x14, 0x9, 0x0, @local, @mcast2}}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0xb2, 0x400, 0x1, 0x5, 0x0, "dc2eefd58e9cf323"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [{0x20, '\x96'}, {0x20, '%'}, {0x20, '[$'}]}, 0x12) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:08:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0xe8) 11:08:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@private0, @dev, @private0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xb739a8011f20fe84}) 11:08:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 221.256472] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.265925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.273626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:08:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r0, &(0x7f0000000080)='pkcs7_test\x00', 0x0) 11:08:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000200)) 11:08:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000480), 0x4) 11:08:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045564, 0x500) 11:08:14 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x14, 0x9, 0x0, @local, @mcast2}}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0xb2, 0x400, 0x1, 0x5, 0x0, "dc2eefd58e9cf323"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [{0x20, '\x96'}, {0x20, '%'}, {0x20, '[$'}]}, 0x12) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:08:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x4020940d, &(0x7f0000000180)) 11:08:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x42, 0x0, &(0x7f00000002c0)) 11:08:14 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x10) 11:08:14 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) 11:08:14 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x3e930100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:08:14 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 11:08:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_newrule={0x1c, 0x1a, 0x90bc43b2941a26db}, 0x1c}}, 0x0) 11:08:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x90bc43b2941a26db, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 11:08:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000480)=0x80, 0x4) 11:08:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/186) 11:08:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 221.820400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.882110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:08:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 11:08:14 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000200)='2', 0x20000201) 11:08:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="eb58906d6b66732e66617400020820000400008000f80000200040000340f4cded00000001000000000000000256fcca", 0x30}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000080)=ANY=[]) [ 221.980614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.006481] veth0_to_hsr: Invalid MTU 0 requested, hw min 68 11:08:14 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) 11:08:14 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0xc482) 11:08:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8912, 0x0) 11:08:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6d000000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 222.090358] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 222.128494] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start cafc5602) 11:08:14 executing program 1: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x8, &(0x7f0000000ac0)) 11:08:14 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300), 0x10) 11:08:14 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 11:08:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 222.173330] FAT-fs (loop4): Filesystem has been set read-only 11:08:14 executing program 3: socket(0x18, 0x0, 0xfffffff7) 11:08:14 executing program 5: unshare(0x40000000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x3fa, 0x200, 0x70bd2d, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x6000c040}, 0x40090) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x44095) r2 = bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) getpeername$tipc(r5, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000300)=0x28) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000080)) 11:08:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'syzkaller0\x00', @ifru_flags}) [ 222.244934] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 222.268942] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start cafc5602) 11:08:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xd00c3, 0x0) 11:08:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept4(r1, &(0x7f0000003980)=@nfc_llcp, &(0x7f0000003a00)=0x80, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003ac0)={'ip6_vti0\x00', &(0x7f0000003a40)={'syztnl0\x00', 0x0, 0x29, 0x2, 0x8, 0xfffff25b, 0x0, @mcast2, @loopback, 0x700, 0x1, 0x8, 0x7}}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x4, 0xb3550aa4ba878255}, 0x9c) 11:08:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x79, 0x0, 0x0) [ 222.298405] FAT-fs (loop4): Filesystem has been set read-only [ 222.329019] IPVS: ftp: loaded support on port[0] = 21 11:08:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x18, 0xa, &(0x7f0000001a40)=ANY=[@ANYRESHEX], &(0x7f0000001d40)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000001d80)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x84, 0x24, 0x0, 0x0) 11:08:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000b80)={0x2, 0x0, @multicast2}, 0xf) 11:08:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 11:08:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 11:08:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) [ 222.603619] IPVS: ftp: loaded support on port[0] = 21 11:08:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f0000000280)=0x84) 11:08:15 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) 11:08:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x9}}, 0x10) 11:08:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x4, 0xb3550aa4ba878255}, 0x9c) 11:08:15 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000fbdbdf25770000000c0099007f0000005c0000000800ef00010000000500ee00080000000800ef00040000000800ef00000000000500ee00010000000800ef000d0000000500ee00c70000000500a1"], 0x68}}, 0x0) 11:08:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0xb0) socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0xaad6, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x4aa108aa85aff5db, 0x0, 0x0) 11:08:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffffc}}}, &(0x7f0000000400)=0x98) 11:08:15 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x1}}], 0x8) 11:08:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 11:08:15 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x6, 0x2, 0x0, 0x0) 11:08:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005a80)='P', 0x1}], 0x1, &(0x7f0000005c80)=ANY=[], 0x2308}, 0x0) sendmmsg(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000140)="8d", 0x1}], 0x1}}, {{&(0x7f0000001640)=@qipcrtr, 0x80, 0x0}}], 0x2, 0x0) 11:08:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xb0}, 0x8) 11:08:15 executing program 4: getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) 11:08:15 executing program 0: unshare(0x40000000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x3fa, 0x200, 0x70bd2d, 0x0, {}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x6000c040}, 0x40090) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz1\x00'}, 0x0) 11:08:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x4, 0xb3550aa4ba878255}, 0x9c) 11:08:15 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e900800080042a1073b7759980d3e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4ad9e00e79ab20b0b8e1148f49faf2ad0000000000000006fa0bc0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba898185048400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe5d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb55c892fb31efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f6d00d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d20d9499f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c96a3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a91981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f012bbb11008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2daf5f08e9e1d8cd1d4fbfa659ae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d80a91a5fe8c47be395656a297e9de93e4f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db0905d12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd5858a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4342246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ccca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c834bb436e3ac1a270b1b51cc9d12e4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c085151fabb301aa456f4b18c9c96551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea7d281d030271d9c2df734b77a39503fa63aa5e66fffe4a66f5af10d807069df791b7d46770c7d3ea565da474b30bfb96b24b51b70445b21f2c0c47006a560398269405012318ed8000000000000000000000000003bee7c2f9ec98ad73c2b4ea31cadbfe7b388a760ff7d615747216c3927cf54ba6ee67becf4b63cfd57a5a08924a709bc7967a45c02e9f3af6ff16b112413ea899ff4f7842de2d900000000000000000000000065b2def40407f8275efdb8d7471dcbe721c8e8d991"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) pread64(r0, 0x0, 0x0, 0x0) 11:08:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$smc(&(0x7f0000000200), r0) 11:08:15 executing program 4: r0 = socket(0x22, 0x2, 0x3) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 11:08:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netpci0\x00', 0x0}) 11:08:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x12, 0x0, 0x0) 11:08:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xfffffff8, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 11:08:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 11:08:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x4, 0x0, 0x0) 11:08:15 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 11:08:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x4, 0xb3550aa4ba878255}, 0x9c) [ 223.660587] IPVS: ftp: loaded support on port[0] = 21 11:08:16 executing program 0: r0 = socket(0x22, 0x2, 0x3) accept4(r0, 0x0, 0x0, 0x0) 11:08:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 11:08:16 executing program 4: r0 = socket(0x2b, 0x1, 0x0) bind$can_raw(r0, 0x0, 0x0) 11:08:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000009c0)=r1, 0x4) 11:08:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) sendmmsg(r1, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)='?', 0x1}], 0x1}}], 0x1, 0x0) 11:08:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) 11:08:16 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000a80)="9a", 0x1}], 0x2}, 0x0) 11:08:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 11:08:16 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 11:08:16 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000fbdbdf25770000000c0099007f0000005c0000000800ef00010000000500ee00080000000800ef00040000000800ef00000000000500ee00010000000800ef000d0000000500ee00c70000000500a15f"], 0x68}, 0x1, 0x0, 0x0, 0x4000871}, 0x0) 11:08:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000240)=[{}], 0x0}, &(0x7f0000000380)=0x78) 11:08:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@dev, @loopback}, 0xc) 11:08:16 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1a, 0x0, 0x0) 11:08:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 11:08:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="03", 0x1}], 0x1}, 0x0) [ 223.871564] sctp: [Deprecated]: syz-executor.4 (pid 10692) Use of struct sctp_assoc_value in delayed_ack socket option. [ 223.871564] Use struct sctp_sack_info instead [ 223.900963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:08:16 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x16, 0x0, 0x0) 11:08:16 executing program 1: r0 = socket(0x25, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 11:08:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x9}, 0x40) 11:08:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}}, 0x9c) [ 223.956172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:08:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r2}}}], 0x40}, 0x0) 11:08:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 11:08:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 11:08:16 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40) 11:08:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) 11:08:16 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005a80)='P', 0xffffff1f}], 0x1, &(0x7f0000005c80)=ANY=[], 0x2308}, 0x0) 11:08:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 11:08:16 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000040)={'gre0\x00', 0x0}) 11:08:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 11:08:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x98) 11:08:16 executing program 2: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000dc0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 11:08:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@mark={{0x14}}], 0x18}, 0x0) 11:08:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0xfffffffffffffffc) 11:08:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0x0, 0x0) 11:08:16 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:08:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10d, 0x0, 0x0, 0x0) 11:08:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000001880)={0x14, 0x1, 0x5, 0x401}, 0x14}}, 0x0) 11:08:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000001}}}, 0x90) 11:08:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0xfffff801, {{0x2, 0x0, @multicast1}}}, 0x90) 11:08:17 executing program 2: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000040)) 11:08:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="9d", 0x1}, {0x0}], 0x2}, 0x0) [ 224.301705] sctp: [Deprecated]: syz-executor.3 (pid 10770) Use of int in max_burst socket option deprecated. [ 224.301705] Use struct sctp_assoc_value instead 11:08:17 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "052f72dd8bb35d47736b2d403dfba37db0c84d94a731b94026691bd31991c4fa36f754fd3ff06a335b5bcb3f44d193eca98c983273dc200f96f10d3c808a03211b50381dbcb26cfee2ad387b9c4638b3285fb3c227df2f635cf757fa2688f04e8de6bfd4d0d381fff9d553d5fee0c5f853b2784efcc8e5873426d18af989f85d29f2a490a4e67065147095508d556f2c2cbcd76f18b515f86fea28d982c8e74469e00a175c41975aed57af9820cad436075c1e87aac5666c842c17ef747432c75136aa97afd722bad93e326b2d7f6eea8b646fcb73e2a42bb8eec8d5dd0d7fcc7197659a7d4dbabcbc71ee44e9f95a1bd55d49160d7f391f996613cbd0e70a74d0a8efb2d8bfd5ea96cb5312fd6afca7b998fb6eb41bfd3d01ae93a695e2536213503781f7bb5a49838bc9558bf07a2fe75cac71713f986e0190c81b8426fdb361e37f905149892d2f891a6ad28e63565675b09dc9b9cc48aa30e421119bfcd24e470600f0a55fccae90c682eaad17e23065bc8fcc9b2eb4ef11244095555f415956d25423d868988879b0140d132439659a7f4d84f55c5a0a56027850946f5b9b2ef99ccb9c654936b11eac162a3396845eccd779c43e5b7913f77f375648f96de2c7dbab337faaa5465f6ed974c0fc39f3fb97d74406d4ec7ee3b343ef88c75b9c5705ece4b33b1732f58ce0da30e1ba3c0ea59ec87a30d66238980e7fac05633219d9215aae68f787691b4f1f8b5615d1b8bf1abdb1c2c6a1fefeca7a3d10999f00e7df57b547ee567e949be07beb67101911c1a104efef3db84f1115dba5ca7b434ca484f75ffb3f4d78bafb993b9afa12ab21781765ed300a1336d6ef6885c9533b5027013fb4d771221db519ac9a9cdbae32aae58636c964e013aea74dd98563fb7f37ce8a10bb506912294109cef288453044e8fe8995b6309f10343f8a9eb73b00f1f43f0743d19ebf894898bb4ff1207bfb00c2408eab45350778c07c44329daafac33730cde9f65ffc4f9bace530c4a490bbb4d076d059f7d2d1eaefdd84a07e47aa1b4582cf7108b21bb584320c70bb01dc23253f0b7755c81e99c1c5536ae63523678785fb5862e2b5b46281bac39e87c632940e76dd8f81e7dd8dbf6967963d788a00f80c2b7d3964c975096a73ca83826d35b72b5ca21aacec83cdab965f7c5dc060de81a2496b30b003139151cbdea490c60f0b1e60c47069e38aaceb6af762ad304043077e337da800803708574e6402ee477e060570172cfdd21dd3698df36812ff1ff0d18ede8faa85f6d43b18a6cf1ad9d6d48f10dca3ec4d82da8eb9721788a40088bf02668bb53a3b80f5cc3a9e6fec65e339bb5b97dfc24fe1c5dbc8ae53071096f24ce9a92639d3fe38d8afb348540d7f4bbf3da9f17e39549d0c29432d808bdd6c1c0b37846f2b0995dba2b57147fa1f05780eb7e37dced70c214b13d444ec21a2885ea3f78e9ccd2e25909c7b7f0533aeaadb23972a5d66f71e326b78f47d5052507e20d1885740ac9d126409e4ab501b0600bf65cc0f57587dbe99a02b440b36d2fc67289173495fdaac332398768f21f67194e31cedb2ab7a479c17302a5b3eec1b863b9c4ac7a81cb9284f2f3f0e81bb4317470067165f0c9653586cdc19e7805c7f3d17e4df746e7ce3a5cb4f3105ac33a80aeed19b593377a10f675191cf294b779efef8a452a51e5f4893b7375eae6aec5508768ca8f60cee76e00e83995368f633bb70828bab62fe78b7e824449a9ac22f893553350662bf6e98bd20a88dc80b9b7ac46a98850bb3d8e3b12aeea15c95d53caa2bfa8a1aa9f943e5baa84e11ca06d49e4ad30ce38ba1808921281b48dbe72a2c46c8f25cc0696576652ffe458808c8ee02f6b2d203e1484d7522233b6dfe5528d58856b858e7d855b40337bb84f2723cca5935a1e4d9aba399d3556cbe2c7cfb5a7e834133b91ef1d972d7aad3169ee08b3a71acdbab8e0eb9dc25caa945a404e10521a6ba215b5bbd47e685b821b274329ae17acc0a83c97f34936cdf4de8ae445bd22eddc2276d989c365d37bc9b3f9d7afec33eb01b86b25640932f024ae9639cb5534fa08b9a366adc576b6c8d10cdda0cf8fa36f5e713f3b17f66c9518eda0f7f1374fe97a7b9b322294447265e706bdcd67d99456d4d308530b4591e5452240a9d9457d96c702d542c11d011bd9ff7342889955e271f7604e5f08c56b664269bbb3693b2167c6e11c56f14bb28641f77a6a51577e4c2246da73706421c8c0f20f500846d26ba912d5ac0dc2a5ebeb02a0b2a9fe2f85b2d11ef9f02c14a49eca5487628c6cd452232f8644cc84a2a7f0e1fbdb3be51a0834dfa41fd7304d7aa6ddd25cf28de600a5b469b319ce5b17f1886b09ecdac77c448a6ea85300acdb0597b1af74f8e005130fa9571c0310e1e0806527639b68e8e0dca4053a94eea17c19adb6fda76c49e71c6cecb4d12927f55dea27ee0991cf1adf49f6cd4a46fd9715f5067130ece945030bd7dae3003488c62b93f4ec9ad66e7cb333219c2b8a3e37de6e5ead73d767bfdceb352c3a7f8426ae5270f10cb1f9840821a469d659604239f6aa4e1c072defb18abfcd8420f889a33ed7bd75b1608d4f4f8490f5e6b8237153dd2988c4fec7943b2cbacb5121ad3cee43597145bedc330fc87555849cbd4046e859ca0a93edbf673a00c1d56cf31e9f6b1e8f6606a0de08e780f121ddbcf89222924819ec9d50209ec75fb897d70bf6e1d9d008445c945f05a726d0738706d89f382afae7fcd985dc2fb6402513d54c69be86255beee26126c1aaf91603cbf716712286638e1e1df3335895bc49d466a7d9453ea681a0c73d02e18b42610fffeda9de10376661552e1063e51533d6ad430924262002f7da52cf28cd5776925e0ade665e3c31e87cf71b63db667222d026b9d2d7d09ab00199db55f5c4c920b71c2457aa87603ad0f2b1378728efe599451b8d571f244c4693ad6e8c123fd99cb95348a7e404d1b1b57ba7a3b42ffd05baa1fc8127fa1d361071dd1c0afaf2ba750a6c46988ff9441b9274d8d72556a6395a512a58e2f674c2a0432b91206c49b0d2d560726d9229bb7dd2e8ac480e40106ec48ef4601dc452678841b7e7df42c94d72f2ede05a66f4f19239813621050814eafc19e1ecf5aa70ce7094ac7661b93e00a944e223bef5c9799beb01def7ec3089576607adf54e30adff638e96c6f48de9fae30034ca85881ad303bd6aecdaa51612aa961eb465caeb798cc6e35b96330e4735c96a03ed63a1094dbc9e05e973c7473ae0471301e5ccefe5143910878303b9f43d8764d2b3035b53aee11eb0bdf37289d156f82b39bede9d1df666ca31f4c26a1afc272993d1e7424dd3de794429a7149738035dd105d5eb828e5bb32e796440f4e542525ae16132a95d63ab71cc55daa0b1adadf1fbd51b011bf0e455517f1a0a6da64256c14bb5346f43f7269445fdb1ad26bab1648b1c1d9beb799933b356889b3a7f2dc8a9fef4d612ac3a8331df20f022dc4a762ee6c18d095ec21f8ee9c94927066c562b73a34be1703894175a22eb1b3fe6eb5758d3a4019a244a65f4c6384cbcadf935d66f757890c4962e47776f4a71bc689e5a0a85fa24f5a00e1f742bfae42c1b008d62134d0a2c586a26183a80d5886cb71d19b3b4870c0a2ad5590e3a566a7b8929c98ad0e9dcc1aa4ba504b477b44e45bc53aedeb88ede2ae8eb3685188f2ec41273cb396ffe6814d551f55ee65261295de4abdeacdfa265e90d043f2eb1ac6c581e62a50585f65a0ef1067f2db840b62a63507998032c43b60571a45ee57914c500aa610c71bc60a36650f143a0d2e37b9ed118974fde784adf7352a2625518ab1923569d761a6bbd73bebbbc5c39c3a4f1af4b2d08811bb1c8651bc551235d443d67b653affc6861d04e1bc75987e74bdfed0cc455a91674fc4ca69912df879f6723b4705eb34ec6029a9ab444ffb12da5b24eb613c7841ea1ee543c13e5e9c48b1f8e1f1ff1b9e00c79c67ba2acafbd03c3dc8b1ad5ad4c59c7304a5f2457c8ec019fe500636022834e4c7b0459df17c0907f6ed3c7b4ba806f9a4c829741f327407973cea178c107afac5ff408bb9af5cf516c7e359dee3f65d2c2876bbed5fbea85527426ed5620101614eba19180812efa38094ffa978665d9322103a4551b7211278b75a6251d0d9cde0dc40632cb6774930144168b9f8d8a95159825314f6d4a6cc0f6e30f82d2c133a83840ab3964d67516da5b6092b611069dcd7c7d02555acce95e5bbc7376130db1264e5e602e5c0bb52f0672df86806298a54d2bab13e423589ba6d822230757fd9dfba53b529d4da41209c7614d19b87cfefeb5f3c85e79494596a50ed4baaeb232ccab41947e502e9eeb7329237022c1de1052f8f544052f222fc03765072735b68d3b6cfdabc43f6668366ad00afa644a304e9d49213404f20f3c19cae146a520f15c8921657f23dcb0ecfcf283c86b04861dae42d97dc4d85bb628b04b6b3f4e78c889a061915c9f0c46645a76709064db5b0b6218c6f9b39b9f9c4add9d7066cff803ea3aaff5a65e915ba2162c0cd1d679fe04d762fb26196880ee73dd064ef609dd2e1a2a1f36efe013b1f182d014905f0dee7a6c7b70e94c6701e3c95753e7dfdd7bfd5de93d14612e17c4f876d5fb5f08c13acdc825c26cc3d0ca31457c20dbfcc3bb33f1c0d6765b84c569bd164904c881f003680fdf7d861cf975e24093e0653ef5570a55076f1a1a9a0bc20f86fa02f7f82e4c9700bbc144fad9bab929f03ff5b9a9be45a72c0cddfe19f6cd45e45f216e0a777e3c6ac0f5844ffa2567e5f0dc0f44fb8900b11a6e06f52c8ee57c7c17307560ddbcbd66b36e36750ac189e18adde4536214b58d590a9a9f870764da29957204ccc18f94a0d57ada7f7c9beb8ac0ec8eae6e1c0f26876034c269f7487d6e09417e776640f7f21a24b86cdc494f7145a8991448de63b10b38b514e1f452708e510c9d000029d6ed2471a5118df81683ac66087fb2304404dcfba90351ee9378d39f62317ecaf5d2cc8d08b6c67d544c01deb161fa4e65efc96abd604947308c3ae4d059591cb87da20db17269af0706edc3706233a71397336ecd9645b00beeb566017ad52d285b32106de7286f03ad4d5319d04241a7837f07d4d51424291245552dc94f0435fbb7e2728146fc6f121c8145adb7eaae013ee8db5bae5f55488a923e0f95c51cb937f92a2710ea676f145c50e5e0d6e62014855dca8f35800d0673225c1a947040411cb2745275edc4d86cf32c5f9fab49b50ace09e51ccec5de9dda77e6e06d3c81262ee318adfc81d6025b6458d4b05d2ebad61b2f12cd362e044f3d0919dee049b18dae9265f3dd2d5d42f16a86aa77420fccb07396cf103737f5a4ba8fddb47bacf3bcfd8c8e992f3230bdd394e6f2a49306f6bb9dd05f622b4732507e2b7c2ebf748a9e63715fb31ad4e41b4aaf9892325ccf50e40b8277d71fd77417707aeb2b3e9b12331df52bc9d73f82aa259f313d6f66a8632ccbc31fcfdda11c82fd0f9fd3d1a8cf682ae32bdb795e146df311f0f73b13370fd711fbfedbbaa1509051d2c9309a93a65fad91f1482a2fd0eec8bef33d2f0908b4061518122adbb0a0d93e859db038df4e42bdaf3f3a18ae770d970111a5c080654314d7c411e3ef956f2ce0bee5e451ca5eef5ee4e5ede599bb66a29afa49236d5f82cfb227c70b3"}], 0x2008}}], 0x1, 0x0) 11:08:17 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 11:08:17 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="cdcc57209ab9640fde64e3506b8ecf67a993668bc287c070f559", 0x1a}}, 0x0) 11:08:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0xeb0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xffff0000, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) 11:08:17 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 11:08:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1008}, 0x40) 11:08:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa392ffff0000000000006a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5a76c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf46a57346d88e3d4e353cad9ee25420af2af48539694c9950397ce9b14b8b40a3de5278b7e40e2127750a5"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages_result\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) 11:08:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/160, &(0x7f00000000c0)=0xa0) 11:08:17 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) 11:08:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x6800, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005a80)='P', 0x1}], 0x300, &(0x7f0000005c80)=ANY=[], 0x2308}, 0x0) 11:08:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x21, 0x0, 0x0) 11:08:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000007c0)) 11:08:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) 11:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0x1f, 0x4) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 11:08:17 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000300)="e5", 0x1}, {&(0x7f00000003c0)="f2", 0x1}], 0x3}, 0x0) 11:08:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 11:08:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 11:08:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000840)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x908}, 0x9c) 11:08:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a40)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a00)=[{&(0x7f0000000380)={0x410, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x169, 0x0, 0x0, 0x1, [@typed={0x59, 0x0, 0x0, 0x0, @binary="73508d85371b61d8ee6559ba83d3fe3d5d84fdae93a122925538ad64b0b92edab487bcc6f63904d9b85082ade1e58b7837b79f3a63165faf75a557c6c492a3dad7692b4d2e88cfe71cc1e135e718cbb1b85df420eb"}, @typed={0x7, 0x0, 0x0, 0x0, @str='):\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="e48684fa676f2fda64f8e62e2777d84e5735af5ec59227fce9f29e643a285a71db86a7178b7cc99402769993ad992f2e29363bf92ac47604fbf94a8623aa5bffad02df00e4d5ec7b46ebf61e1476a43d7050f2f8adb3d01efb79f2ca68274c979a66daa44b80bd6522611535a55119633d7832cc67ed3ac27005acb19748322a4b351b1a4bd8feed05e4da3d3b4564bff5168ab33d0cf146e308a805827918437f356143e87cc36a2536ff1f0052da7c9bb6901b5cf0fa6875807783f07c3cbd0358e90e8ec4a33685df32a4642f93590e07752aa828f2c3af3a2f6f576bfca31917afee4d"]}, @generic="ffe546317cfbd490f47975f099ac79fbe68dc4e03969cd0b2ad6e914a6d533d1f18476fc652117345adac8e8774a729646db0536640052d852921d4647ea021b36b9571ec4f55859df528a7a61f3e6f1479c4facf865135b6393eff24b232a96b6880aad5d5de7ae8a8c8ab6c5c2cde900352147a710e811a04a9c289ee92607e6a20eaf2f3908b606c3709946cdc38c945f62bd6850db5719993c7fb788d0d4977276cb6af0740405297e078f6bb57742aeab125c43106db8", @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="e0050f73448b5fe70292966c8c73d83bca15560572ddd307252a7dcd9f6bb4439c09fa5a6ae459f09e8b5d7de81b3538a65428eb96f1733e8e8a689c4964b6fb94fabe06d6870a1aeabc352f5a5a4202bf3bb64414e5b14422d6e7c04732f1419538262c5fef01c45c23260c01a5de6f6d095070d2c2f3aea25fb387245da34f1ce962290c9d710f7f9b0e8ea7c5cd1688ef8571e4ec39a637586ad0a66da2100e8a3d3a8dd8118079c229b5c7bbb5d14a093a092df466f3bbbe969eb79315525c14938605", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @generic="faafbb041e9b42a426ff1290db1ba403b1ed4838ec6d50ba5814bacb6b0eb145c59b8475db93e8d5c0ebff856261a4bf50c03103dad6b93592b133", @generic="9bbf53d1caabf4e9ebd2030f45cabbf9a43ebf62fc65b30413fdc324c6a68488332a3bf42c6b31a5f2d8802a6e523d261c34e27fab459f9d0e10040f18490a646e0251a6d9ee4787ffa0ca3bd4377472ae2161ac4c292e905076be7c50a49198716d89457d91ebab0a00f3c3f8c0a5bc89ab843e5bc897bffd2473101e5f74c6018a714ea471544b28602eef105516a64c311d7ae7bf8af238912f4c7721815b7b"]}, 0x410}, {&(0x7f00000007c0)={0x1e4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1c9, 0x0, 0x0, 0x1, [@generic="0dd4efedc813c1e867ac30e2501c18ece58d648b76eb15c4aa74ebbf5281693e757db91d6ca7333adab798951d01ab98cf8157d9bc5075ab8de45d9d8efcb6b4023f4f30adf59ad7bc1b9b6f4587c82e2e05e7eeeacdc0fd4faf6761c7c8e881facc808d92759f803a70428534b14b7a9d9f3afb2c8d69dffbd2432b28789884128d0556359e70e2f3b85985c25cd08c87ac0c62f57149f5c4dfbe7fd4491ced95362f87d9c7092af8d510a7117d8139da8c", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="353ac8ba3ec1731d149ff98935b8ab0894d32af63d17321e1e2b53523e9a4d9885ce5e4864f482cbc5ea7a02ce6a436621785392f9687444fb6efffc73577ab30905fc8dd2b8c2e5ccace01be106fe8821659f4dbb060d070dd5053079421013de022987149835f5c433e6225c5b8580929bd9cab73304b5e1291fd2474ad2546e0f8bf1fccf19749593", @generic="68c8c712b7ca", @generic="220ad35505fa7fc5e86400019cb09ab435393c53e13a59fd8451c6000cc6fa1044334f5e8b3a808eef0e9e4c92752e024e51baa53e39f4a6410ca2478a2430b746bb5e8bbb512cb16bee348341bbe4874e30ea585af52d5d4f3d5533c93c1243227311", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1e4}, {&(0x7f0000000b40)={0x8d0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x215, 0x0, 0x0, 0x1, [@generic="1d7b3e7a53a0fe2604ea45fa9bf070f7ac4ab93fdf870c45f946993d227c52fa9d8bb71c89b6906f57039311bedc522b74dcb94e8345ae7152e360056824c857a8fa4750c8f332228226498580bfb5c7512f73439a1b728b50089838e17be5948a93d8ecc0ee3104f2abb6f5704ee28c385f095e9529c7a5a913b5a737488af63a7cf2fbe92071e5b751910ad5ec2e8f7dfe273db6d0acf8e675c0467aa61fedaeba9d9be50983cc0948fd6be5ed6bcdde8aad97b8feee5dbdbf134c57e37c04565cbf7d1da5224de1e04bcb515f34bda6325fe70ba3fe7912d01fca42d13f0a9fef39e87554c0", @generic="b9c364806b01fa2c9516b625595b897a184d00e7ac947a36ca0e1474df0b471d8be67237f8927253b5063592617244198a3f84d0a91cff411de4361d9e", @generic="71ec906017a093235a1665eeab123b1ced0d138d479691", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x65, 0x0, 0x0, 0x0, @binary="c5b35073951290552180935ddd9d685bbdf5a768950273d48767f9b7de9d18ccaa680dcafae2294c5ccc5b8b3dd5797f925c4aa98c7dede6f08a594ce487abdc55f75690b5f2942a34cf03b9cbc540f96c0751afbb3a4b7fbdb905459bdea53feb"}, @generic="b30f33910d1d9e86d8726b12f4a852f34ca7719f9b858a05460575c9487ae90b3c5b4434715bdb1b6f82aaf8d3737aa359dc0e6d449514b992ddbb3e4f5f5e53c8697bce9bd6cf3d9b5e0d81b42847b8c9d1adc90d19b47bbffa"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xb5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="dbc1b0de4d496e1a105872fe09b375999d9b1ac72c9b0019bb565a815f851fb80443df6b8cc89d7a6bf71e44c6187d27d8beaeb0bc91a5f942d63b5791f954701f0872b1a2d1644760a3a627cad34f0d06b684d79bf1ac40258df79a2a9b7b297d83b064bc3b0b2d88cb234f290320e22559b94647b455e710ceade805f0927265315fc230a55b7633d58273f18531b9b73441b9f5b7d5823a5c3065956e58842726e5576baf7b0224"]}, @generic="892a76f5afe9944b9ac7c5b755d5822d6b7ca42cb04f809c4655f221062f0877f035ec745062e6444d06c9688dcd3fc42c57b31ceee99338dbff3238192b61315be97ddb75ea0e63177ffb589adc2ac10288b49ad3f9fad5fb74fc021c93817584e2ed57d4d6ef1c130fc084cc72c50d13f31abcdc63a42f8749e2b5385a07fe1b3560302c0f50b0e57d67435a54d8d7f1d9ed490b2d6c3ef2b544841d2dd47a6d18577582dd7862f08baba6b85037cb2b2c1228e31a5bed8637fb84baf7ceef42ade021d0bad841e02c2bf24a55baed148060d0a544cc6c75b83358816e052625b1a811932591944bb64e139fdeb0192547e8e581f22195eb", @nested={0x4d5, 0x0, 0x0, 0x1, [@generic="00281a9075ec77b8c87ad65403b1fdc669639b879271e03bed30cc746919514a10620bd682ee02af2935c6", @generic="feee3408c2ce9a12b999a380ebba49401d7f9df72651aab3917bbb82b04a682a4caeb686d0f41bb32c30642af0a5903508aa9094b9d39af1440f432c1aabb7b2", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="4a4e767db552155d589c94e550e413948f500930e0d4c0cff636a006c733052aeda271d6291670abb5c4aa50c9f3fc80d5a12d7d0affb1db7253f6e678f021", @generic="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"]}]}, 0x8d0}], 0x3}, 0x0) 11:08:17 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x420}, 0x420}}, 0x24004081) 11:08:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 11:08:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) 11:08:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@loopback, @local}, 0xc) 11:08:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 11:08:17 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 11:08:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)={0x410, 0x2f, 0x0, 0x0, 0x25dfdbff, "", [@nested={0x169, 0x5e, 0x0, 0x1, [@typed={0x59, 0x8b, 0x0, 0x0, @binary="73508d85371b61d8ee6559ba83d3fe3d5d84fdae93a122925538ad64b0b92edab487bcc6f63904d9b85082ade1e58b7837b79f3a63165faf75a557c6c492a3dad7692b4d2e88cfe71cc1e135e718cbb1b85df420eb"}, @typed={0x7, 0x0, 0x0, 0x0, @str='):\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x13, 0x0, 0x0, @pid}, @generic="e48684fa676f2fda64f8e62e2777d84e5735af5ec59227fce9f29e643a285a71db86a7178b7cc99402769993ad992f2e29363bf92ac47604fbf94a8623aa5bffad02df00e4d5ec7b46ebf61e1476a43d7050f2f8adb3d01efb79f2ca68274c979a66daa44b80bd6522611535a55119633d7832cc67ed3ac27005acb19748322a4b351b1a4bd8feed05e4da3d3b4564bff5168ab33d0cf146e308a805827918437f356143e87cc36a2536ff1f0052da7c9bb6901b5cf0fa6875807783f07c3cbd0358e90e8ec4a33685df32a4642f93590e07752aa828f2c3af3a2f6f576bfca31917afee4d"]}, @generic="ffe546317cfbd490f47975f099ac79fbe68dc4e03969cd0b2ad6e914a6d533d1f18476fc652117345adac8e8774a729646db0536640052d852921d4647ea021b36b9571ec4f55859df528a7a61f3e6f1479c4facf865135b6393eff24b232a96b6880aad5d5de7ae8a8c8ab6c5c2cde900352147a710e811a04a9c289ee92607e6a20eaf2f3908b606c3709946cdc38c945f62bd6850db5719993c7fb788d0d4977276cb6af0740405297e078f6bb57742aeab125c43106db8", @nested={0x10, 0x47, 0x0, 0x1, [@typed={0xc, 0x65, 0x0, 0x0, @u64}]}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="e0050f73448b5fe70292966c8c73d83bca15560572ddd307252a7dcd9f6bb4439c09fa5a6ae459f09e8b5d7de81b3538a65428eb96f1733e8e8a689c4964b6fb94fabe06d6870a1aeabc352f5a5a4202bf3bb64414e5b14422d6e7c04732f1419538262c5fef01c45c23260c01a5de6f6d095070d2c2f3aea25fb387245da34f1ce962290c9d710f7f9b0e8ea7c5cd1688ef8571e4ec39a637586ad0a66da2100e8a3d3a8dd8118079c229b5c7bbb5d14a093a092df466f3bbbe969eb79315525c14938605", @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x2f, 0x0, 0x0, @fd}, @typed={0x8, 0x4e, 0x0, 0x0, @pid}, @typed={0x8, 0x2f, 0x0, 0x0, @uid=0xee00}]}, @generic="faafbb041e9b42a426ff1290db1ba403b1ed4838ec6d50ba5814bacb6b0eb145c59b8475db93e8d5c0ebff856261a4bf50c03103dad6b93592b133", @generic="9bbf53d1caabf4e9ebd2030f45cabbf9a43ebf62fc65b30413fdc324c6a68488332a3bf42c6b31a5f2d8802a6e523d261c34e27fab459f9d0e10040f18490a646e0251a6d9ee4787ffa0ca3bd4377472ae2161ac4c292e905076be7c50a49198716d89457d91ebab0a00f3c3f8c0a5bc89ab843e5bc897bffd2473101e5f74c6018a714ea471544b28602eef105516a64c311d7ae7bf8af238912f4c7721815b7b"]}, 0x410}, {&(0x7f00000007c0)={0x1d0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1b5, 0x0, 0x0, 0x1, [@generic="0dd4efedc813c1e867ac30e2501c18ece58d648b76eb15c4aa74ebbf5281693e757db91d6ca7333adab798951d01ab98cf8157d9bc5075ab8de45d9d8efcb6b4023f4f30adf59ad7bc1b9b6f4587c82e2e05e7eeeacdc0fd4faf6761c7c8e881facc808d92759f803a70428534b14b7a9d9f3afb2c8d69dffbd2432b28789884128d0556359e70e2f3b85985c25cd08c87ac0c62f57149f5c4dfbe7fd4491ced95362f87d9c7092af8d510a7117d8139da8c", @typed={0xc, 0x2e, 0x0, 0x0, @u64=0x4e763641}, @generic="353ac8ba3ec1731d149ff98935b8ab0894d32af63d17321e1e2b53523e9a4d9885ce5e4864f482cbc5ea7a02ce6a436621785392f9687444fb6efffc73577ab30905fc8dd2b8c2e5ccace01be106fe8821659f4dbb060d070dd5053079421013de022987149835f5c433e6225c5b8580929bd9cab73304b5e1291fd2474ad2546e0f8bf1fccf19749593", @generic="68c8c712b7ca", @generic="220ad35505fa7fc5e86400019cb09ab435393c53e13a59fd8451c6000cc6fa1044334f5e8b3a808eef0e9e4c92752e024e51baa53e39f4a6410ca2478a2430b746bb5e8bbb512cb16bee348341bbe4874e30ea585af52d5d4f3d5533c93c1243227311"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1d0}, {&(0x7f0000000b40)={0x8e4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x215, 0x0, 0x0, 0x1, [@generic="1d7b3e7a53a0fe2604ea45fa9bf070f7ac4ab93fdf870c45f946993d227c52fa9d8bb71c89b6906f57039311bedc522b74dcb94e8345ae7152e360056824c857a8fa4750c8f332228226498580bfb5c7512f73439a1b728b50089838e17be5948a93d8ecc0ee3104f2abb6f5704ee28c385f095e9529c7a5a913b5a737488af63a7cf2fbe92071e5b751910ad5ec2e8f7dfe273db6d0acf8e675c0467aa61fedaeba9d9be50983cc0948fd6be5ed6bcdde8aad97b8feee5dbdbf134c57e37c04565cbf7d1da5224de1e04bcb515f34bda6325fe70ba3fe7912d01fca42d13f0a9fef39e87554c0", @generic="b9c364806b01fa2c9516b625595b897a184d00e7ac947a36ca0e1474df0b471d8be67237f8927253b5063592617244198a3f84d0a91cff411de4361d9e", @generic="71ec906017a093235a1665eeab123b1ced0d138d", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x65, 0x0, 0x0, 0x0, @binary="c5b35073951290552180935ddd9d685bbdf5a768950273d48767f9b7de9d18ccaa680dcafae2294c5ccc5b8b3dd5797f925c4aa98c7dede6f08a594ce487abdc55f75690b5f2942a34cf03b9cbc540f96c0751afbb3a4b7fbdb905459bdea53feb"}, @generic="b30f33910d1d9e86d8726b12f4a852f34ca7719f9b858a05460575c9487ae90b3c5b4434715bdb1b6f82aaf8d3737aa359dc0e6d449514b992ddbb3e4f5f5e53c8697bce9bd6cf3d9b5e0d81b42847b8c9d1adc90d19b47bbffa3738ff"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="dbc1b0de4d496e1a105872fe09b375999d9b1ac72c9b0019bb565a815f851fb80443df6b8cc89d7a6bf71e44c6187d27d8beaeb0bc91a5f942d63b5791f954701f0872b1a2d1644760a3a627cad34f0d06b684d79bf1ac40258df79a2a9b7b297d83b064bc3b0b2d88cb234f290320e22559b94647b455e710ceade805f0927265315fc230a55b7633d58273f18531b9b73441b9f5b7d5823a5c3065956e58842726e5576baf7b022460bc46ece6185d4226263ae2e72db3ba9fb469413245ecda16b28e15d86a14b07da06a97e7e53aa6572b7a06cc3b364c4f19c4b011acf21c"]}, @generic="892a76f5afe9944b9ac7c5b755d5822d6b7ca42cb04f809c4655f221062f0877f035ec745062e6444d06c9688dcd3fc42c57b31ceee99338dbff3238192b61315be97ddb75ea0e63177ffb589adc2ac10288b49ad3f9fad5fb74fc021c93817584e2ed57d4d6ef1c130fc084cc72c50d13f31abcdc63a42f8749e2b5385a07fe1b3560302c0f50b0e57d67435a54d8d7f1d9ed490b2d6c3ef2b544841d2dd47a6d18577582dd7862f08baba6b85037cb2b2c1228e31a5bed8637fb84baf7ceef42ade021d0bad841e02c2bf24a55baed148060d0a544cc6c75b83358816e052625b1a811932591944bb64e139fdeb0192547e8e581f22195eb", @nested={0x4ae, 0x92, 0x0, 0x1, [@generic="00281a9075ec77b8c87ad65403b1fdc669639b879271e03bed30cc746919514a10620bd682ee02af2935c6", @generic="feee3408c2ce9a12b999a380ebba49401d7f9df72651aab3917bbb82b04a682a4caeb686d0f41bb32c30642af0a5903508aa9094b9d39af1440f432c1aabb7b2", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x8e4}], 0x3, 0x0, 0x0, 0x8000}, 0x40000c0) 11:08:17 executing program 2: pipe(&(0x7f0000000b00)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x100000) 11:08:17 executing program 3: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 11:08:17 executing program 5: r0 = socket(0x22, 0x2, 0x3) getpeername$unix(r0, 0x0, 0x0) 11:08:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 11:08:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="cf", 0x1}], 0x2}, 0x0) 11:08:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="cf01118ae993629b", 0x8}], 0x1, &(0x7f0000000240)=[@txtime={{0x18}}], 0x18}, 0x8080) 11:08:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 11:08:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200801, 0x0) 11:08:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x3, 0x0, 0x0) 11:08:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x65, 0x0, 0x0) 11:08:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 11:08:17 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 11:08:17 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000540)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 11:08:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x7fffffff}, 0xc) 11:08:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), 0x8) 11:08:17 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 11:08:17 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 11:08:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 11:08:17 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 11:08:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x5, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x22}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x1000008912, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x40) socket(0x1b, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}], 0x2, &(0x7f0000001c80)=""/134, 0x86}, 0x0) ioctl(r3, 0x1003, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, &(0x7f0000000600)) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x67, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001e40)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES64, @ANYRESOCT], 0xfffffffffffffee6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 11:08:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x32, 0x0, 0x0) 11:08:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 11:08:17 executing program 0: socket(0x25, 0x5, 0x9) 11:08:17 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044080) 11:08:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0x5400}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f00000007c0)) 11:08:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 11:08:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="9d", 0x1}], 0x1}, 0x0) 11:08:18 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000600)="d4", 0x1}, {&(0x7f0000000a80)="9a", 0x1}], 0x2, &(0x7f0000000680)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) 11:08:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 11:08:18 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), 0x4) 11:08:18 executing program 3: r0 = socket(0x22, 0x2, 0x3) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040), 0x0) 11:08:18 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x44095) r2 = bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) getpeername$tipc(r5, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000300)=0x28) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, 0x0) 11:08:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 11:08:18 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) 11:08:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x4, 0x0, 0x0) 11:08:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 11:08:18 executing program 2: r0 = socket(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 11:08:18 executing program 3: select(0x40, &(0x7f0000000700)={0x6}, &(0x7f0000000740)={0x1}, 0x0, &(0x7f00000007c0)={0x77359400}) 11:08:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001400)) 11:08:18 executing program 5: unshare(0x40000000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x3fa, 0x200, 0x70bd2d, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x6000c040}, 0x40090) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) getpeername$tipc(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, 0x0, &(0x7f0000000300)) 11:08:18 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x9, 0x0, 0x0) 11:08:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001680)={r2, @dev, @multicast1}, 0x9) 11:08:18 executing program 3: r0 = socket(0x22, 0x2, 0x3) recvmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x61) [ 226.039639] IPVS: ftp: loaded support on port[0] = 21 [ 226.083618] IPVS: ftp: loaded support on port[0] = 21 11:08:18 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x700) 11:08:19 executing program 4: r0 = epoll_create(0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 11:08:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) 11:08:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b80)={0x18, 0x4, &(0x7f00000009c0)=@framed={{}, [@func]}, &(0x7f0000002a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:19 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000fbdbdf25770000000c0099007f0000005c0000000800ef00010000000500ee00080000000800ef00040000000800ef00000000000500ee00010000000800ef000d0000000500ee00c70000000500a15f"], 0x68}}, 0x0) 11:08:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a00)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 11:08:19 executing program 5: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x44095) r2 = bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) getpeername$tipc(r5, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000300)=0x28) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000080)) 11:08:19 executing program 0: unshare(0x40000000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x6000c040}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(0x0) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000100)) pipe(0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 11:08:19 executing program 1: r0 = socket(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) [ 226.522970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:19 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000020002080800418e00000004fcff", 0x58}], 0x1) 11:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 11:08:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x5}, 0x14}}, 0x0) 11:08:19 executing program 3: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x8d6ce9638f66bf3d) 11:08:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast1}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000dc0)=0x84) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="9d728e5bf37bdf81e686064f73375052e50d743fa879504dc98f6930d613ad52afe49e34ad2b35fdcd26f60896be0b224f66c44aa9774c1f2efa1befbff18c49aa0d24a9e54c47134780bcd76d6b59f2e69767822fae3b2ab414bd", 0x5b}, {&(0x7f0000000100)="cf01118ae993629b6d47236c25bcda61ae82ca4354d13224ef2d8b111ff59afb6187ded916086f0d62df9a91cec3420d2059a4e4be91d86d69b62a7ca65a945d842308aa00cfa929d01f2e8e29600db12f98e55bb99ca967a2ff06d738d2b7eed12d8a5636cc710b91c2c3f70b43a1ebdcc3c926ef7146d414996fea8f3a7cf7d718d0cfc4f399a2046a90dfe393b0f7b93abb3fd3e8fcfc0ebe65b790366b4f001bb20304fa35828df207450c052b251c87f2b655694ebeb35994e5abd6750003f9b4a24e943df8390252948fbfb01a4367027d6f93", 0xd6}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xab52}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x78}, 0x8080) [ 226.570130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, 0x0, 0x0) 11:08:19 executing program 3: socket(0x1e, 0x0, 0x8001) 11:08:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x10020, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:08:19 executing program 1: unshare(0x40000000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x3fa, 0x200, 0x70bd2d, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x6000c040}, 0x40090) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x44095) r2 = bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000300)=0x28) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000080)) [ 227.200327] IPVS: ftp: loaded support on port[0] = 21 11:08:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7, 0x0, 0x0) 11:08:20 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000040)={'gre0\x00', 0x0}) 11:08:20 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001cc0)=@framed, &(0x7f0000001d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:08:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x3, 0x4) 11:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001380), &(0x7f00000013c0)=0xc) 11:08:20 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="cdcc57", 0x3}}, 0x0) 11:08:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0xa, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 11:08:20 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000fbdbdf25770000000c0099007f0000005c0000000800ef00010000000500ee00080000000800ef00040000000800ef00000000000500ee00010000000800ef000d00000005"], 0x68}}, 0x0) 11:08:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'sit0\x00', 0x0}) 11:08:20 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a063d7345ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418e00000004fcff", 0x58}], 0x1) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 11:08:20 executing program 0: unshare(0x40000000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x3fa, 0x200, 0x70bd2d, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x6000c040}, 0x40090) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x44095) r2 = bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) getpeername$tipc(r5, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000080)) 11:08:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 11:08:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x2, 0x0, 0x0) [ 227.571128] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.610583] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 11:08:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000025c0)={&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000002500)=[{0x0}, {0x0}, {&(0x7f00000001c0)="ea", 0x1}], 0x3}, 0x0) 11:08:20 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x218743, 0x0) 11:08:20 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x15, 0x0, 0x0) 11:08:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000400)=""/40, &(0x7f0000000440)=0x28) 11:08:20 executing program 1: r0 = socket(0x2b, 0x1, 0x0) accept$netrom(r0, 0x0, 0x0) 11:08:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0\x00'}) 11:08:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)={0x7, 0x0, 0x0, 0x0, 0x400}, 0x40) 11:08:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=[@rights={{0x10}}], 0x10}, 0x0) 11:08:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x98) 11:08:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept4(0xffffffffffffffff, 0x0, &(0x7f0000003a00), 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast1}}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="9d", 0x1}, {&(0x7f0000000100)="cf01118ae993629b6d47236c25bcda61ae82ca4354d13224ef2d8b111ff59afb6187ded916086f0d62df9a91cec3420d20", 0x31}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xab52}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x78}, 0x8080) 11:08:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 11:08:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="9d", 0x1}], 0x1}, 0x0) 11:08:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x13, 0x0, 0x0) 11:08:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="24030000", @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf252e"], 0x324}}, 0x0) 11:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x7ff, 0x4) 11:08:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x7) [ 228.602412] netlink: 784 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty=0x2}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 11:08:21 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 11:08:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x22, 0x0, 0x0) [ 228.677669] netlink: 784 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:21 executing program 0: r0 = socket(0x22, 0x2, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x730, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) 11:08:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) 11:08:21 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 11:08:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 228.892029] audit: type=1326 audit(1621508901.581:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11227 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 11:08:22 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b5fc1c", 0x50, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x28, 0x8}], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "eb86c4645d9d3b466f0121e0b260f91da1bbc8499a36e2cb", "7aac210ffbf8df3151b9a2a3048e3404b26733a062b02c4dd454e18e8ba5bdeb"}}}}}}}, 0x0) 11:08:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000940), 0x4) 11:08:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38}, {0x2}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @mcast1, [], [], 'sit0\x00', 'veth1_macvtap\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@icmp6={{0x28}, {0x0, "6893"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'veth0_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 11:08:22 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 11:08:22 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4800) 11:08:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x7ee) 11:08:22 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') read$FUSE(r1, 0x0, 0x0) 11:08:22 executing program 1: add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\x00', 0x0) 11:08:22 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000005640), 0x2, 0x0) 11:08:22 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4) 11:08:22 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x7fffffff, 0x9, 0x2) 11:08:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 11:08:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f0000000680)={0x0}}, 0x20004800) 11:08:22 executing program 2: r0 = socket$inet(0x2, 0x80003, 0xff) sendto$inet(r0, &(0x7f0000000140)="ab8d76445901b6af9d95cafa00000000000000009d007c62896e5981ceab27143769e7eba36c5a47d79ebc26", 0x2c, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004180)='environ\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 11:08:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'veth0_to_team\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET2={0x1c}}, {{@ipv6={@private2, @private2, [], [], 'veth1_macvtap\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@srh, @common=@eui64={{0x28}}]}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv6=@empty, 'xfrm0\x00'}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'erspan0\x00', 'wg2\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@ipv6header={{0x2c}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e02c02944eb39c06f68165b766ad590e4fb28aa5dc9c57b93ca0b5feb9c7"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x152) 11:08:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 11:08:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 11:08:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 11:08:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000)="ae", 0x1) 11:08:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000081c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a200)={0x2020}, 0x2020) 11:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 11:08:22 executing program 5: unshare(0x40000000) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x3fa, 0x200, 0x70bd2d, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x6000c040}, 0x40090) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x44095) r2 = bpf$ITER_CREATE(0x21, 0x0, 0xffffffffffffffe1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000280)={'netpci0\x00'}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz1\x00'}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000080)) [ 229.660854] audit: type=1326 audit(1621508902.351:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11286 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 11:08:22 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 11:08:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') read$FUSE(r0, 0x0, 0x0) 11:08:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x18d080) read$FUSE(r0, 0x0, 0x0) 11:08:22 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 11:08:22 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000280), 0x73b, 0x4) [ 229.753708] audit: type=1326 audit(1621508902.381:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11291 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 230.025750] IPVS: ftp: loaded support on port[0] = 21 [ 230.067820] IPVS: ftp: loaded support on port[0] = 21 11:08:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f00000001c0)) 11:08:23 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0xffffff88) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 230.466208] audit: type=1326 audit(1621508903.151:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11286 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 230.494962] audit: type=1326 audit(1621508903.181:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11291 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 11:08:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, r1) 11:08:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0xb28d}) 11:08:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000680)={&(0x7f00000003c0), 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:08:23 executing program 5: move_pages(0x0, 0x1fffffffffffff01, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 11:08:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) write$FUSE_IOCTL(r0, 0x0, 0x0) 11:08:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xffffff16) 11:08:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x82, 0x1, 0x2, 0x0, 0x0}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000001440)}, 0x20) 11:08:23 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000020c0)={0x10}, 0x10) 11:08:23 executing program 2: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0xfff, 0xfea, 0x0) 11:08:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) 11:08:23 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000066c80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000066e80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "5e395abbd194c7"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000067e80)={0x1000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "d3c1ae679eaa63"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068e80)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x7, "c1fcf6ddf97c90"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000069e80)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006a080)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006b080)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006b280)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "5e88360e1c4f14"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006c280)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "9a4ac4a5ec24c8"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006d280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006e280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006f280)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006f480)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000070480)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000070680)={0x0, 0x0, "bb96c23a02cf961a7f4a1081755ffeff82759306400fd71ab80d606db1f1a3c0b8d1bf564f724ac3a59c6023d10cc9f302357a704791396b49e621a219e23e6c8e0e6b413df3027bea1dd3ce4cb02922395d180c67eefdeb125fd35360315937d87b63061cd3cba87b224db463e1a3ec3a1b89db421afe15f6e93ca0380cf3963d4b85db9cafefe031e4a75ed7e14c74905ad5a665a91df49d2a4e8116806a53ccafeb9fd552bc79e394e94bee06567c9a505b6271ae760aa20c287903b6acd1da7aeced946309ab743d3cc21224cee14a59650c128485da4e9e0be1baec6021352c4c1a634335b8b8dfdcf94f8f1e32396d22c2c1ada3b017dca2ffce8a229a", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000071680)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000072680)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000072880)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073880)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {0x0, r1}, {0x0, r2}, {}, {}, {}, {r3}, {r4}, {r5, r6}, {0x0, r7}, {}, {}, {}, {0x0, r8}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x5, "9449a3dbe415f4"}) request_key(&(0x7f0000001400)='dns_resolver\x00', &(0x7f0000001440)={'syz', 0x1}, 0x0, 0x0) 11:08:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 11:08:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0) 11:08:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, 0x0) 11:08:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xfffffffffffffffe) [ 230.784407] audit: type=1326 audit(1621508903.471:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11406 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 230.853751] audit: type=1326 audit(1621508903.521:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11408 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 231.610109] audit: type=1326 audit(1621508904.301:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11406 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 231.663582] audit: type=1326 audit(1621508904.331:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11408 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 11:08:24 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 11:08:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x2d}}, 0x0) 11:08:24 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:08:24 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 11:08:24 executing program 2: mknod$loop(0x0, 0x3000, 0x0) 11:08:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x628, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x558, 0x558, 0x558, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x300, 0x360, 0x0, {}, [@common=@hl={{0x28}}, @common=@unspec=@bpf0={{0x230}, {0x22}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @private}}}}, {{@ipv6={@private0, @private0, [], [], 'macvlan0\x00', 'veth1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'macvlan0\x00'}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @mcast1, [], [], 'bridge0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 11:08:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x5d8, 0x388, 0xf0, 0xffffffff, 0xf0, 0x388, 0x508, 0x508, 0xffffffff, 0x508, 0x508, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'vxcan1\x00', 'sit0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, '\'i'}}, @common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@ah={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote, @empty}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 11:08:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), 0xffffffffffffffff) 11:08:25 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 232.303697] bpf: check failed: parse error 11:08:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 11:08:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0xffffff88) 11:08:25 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xffffffffffffffff) 11:08:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000280)=""/151, &(0x7f0000000340)=0x97) 11:08:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0xffffffe1, 0x4) 11:08:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 11:08:25 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@orangefs={0x14, 0x1, {"d664712d29cfce43378f0ed1709b1621"}}, &(0x7f0000000380), 0x0) 11:08:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x1f8, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @remote, [], [], 'macvlan0\x00', 'veth1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'virt_wifi0\x00', {0x0, 0x0, 0x8, 0x0, 0x0, 0x81, 0x9}}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @mcast1, [], [], 'bridge0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "a3af"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 11:08:25 executing program 1: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r0, &(0x7f000065e000/0x3000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 11:08:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 11:08:25 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x4) 11:08:25 executing program 5: fanotify_mark(0xffffffffffffffff, 0x15, 0x40000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = fanotify_init(0x8, 0x400) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) 11:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="7a16b8e1", 0x4) [ 232.463216] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 11:08:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sysfs$3(0x3) 11:08:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 11:08:25 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000001) 11:08:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 11:08:25 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:08:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000006180)={0x2020}, 0x2020) 11:08:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d00)={0x2020}, 0x2020) 11:08:25 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x82, 0x1, 0x2, 0x0, 0x0}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000000), &(0x7f0000001000)}, 0x20) [ 232.576321] audit: type=1326 audit(1621508905.261:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 11:08:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d00)={0x2020}, 0x2020) 11:08:25 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x2710}) 11:08:25 executing program 4: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x401, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 11:08:25 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 11:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000004f80)={&(0x7f0000004e80), 0xc, &(0x7f0000004f40)={0x0}}, 0x0) 11:08:26 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x9ad5690a1d8bd7cf) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 11:08:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 11:08:26 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000013000100"}) r3 = syz_open_pts(r1, 0x2) r4 = dup3(r3, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RSETATTR(r4, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:08:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) 11:08:26 executing program 1: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x7fffffff, 0x9, 0x1) 11:08:26 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x102, 0x0) 11:08:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='cmdline\x00') syz_open_procfs(0x0, &(0x7f0000000400)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 11:08:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_MASTER={0x8}, @NDA_DST_MAC={0xa, 0x1, @random="a172e023297b"}]}, 0x30}}, 0x0) 11:08:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000000)) 11:08:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 11:08:26 executing program 3: rt_sigaction(0x1f, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000780)) 11:08:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') read$FUSE(r0, 0x0, 0x0) 11:08:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x82, 0x1, 0x2, 0x0, 0x0}, 0x1d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000000), &(0x7f0000001000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040)="aefbed", &(0x7f0000000080)=@tcp6}, 0x20) 11:08:26 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6800) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x7fffffff, 0x9, 0x2) 11:08:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:08:26 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x1000, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x6}]) 11:08:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) 11:08:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x108, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0xe74, 0x0, 0x0, 0x40}}}, {{@ipv6={@remote, @remote, [], [], 'vcan0\x00', 'veth1\x00'}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_batadv\x00'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 11:08:26 executing program 1: socket$inet(0x2, 0xa, 0x8662) 11:08:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) 11:08:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000), 0x4) 11:08:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x5c8, 0x398, 0x280, 0xffffffff, 0x0, 0x160, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'veth1_virt_wifi\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@dev}}, @common=@icmp6={{0x28}, {0x0, "4113"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev, @port, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'sit0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@local, @gre_key, @gre_key}}}, {{@ipv6={@private0, @mcast1, [], [], 'veth0_to_bridge\x00', 'geneve1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "b471"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@private2, @private2, [], [], 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@hl={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@mcast2, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) 11:08:26 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) [ 233.688677] xt_HMARK: spi-set and port-set can't be combined 11:08:26 executing program 3: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 11:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x40011) 11:08:26 executing program 0: clock_gettime(0x8, 0x0) 11:08:26 executing program 2: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 11:08:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x4}, {}]}) 11:08:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 233.752348] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 11:08:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 11:08:26 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x10001) 11:08:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 11:08:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d00)={0x2020}, 0x2020) 11:08:26 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 11:08:26 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x440, 0x0) 11:08:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x66cc, {{0x2, 0x0, @multicast2}}}, 0x88) 11:08:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 11:08:26 executing program 1: socket$inet(0x2, 0xc0801, 0x0) 11:08:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpid() 11:08:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x4c) 11:08:26 executing program 5: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:08:26 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x7fffffff, 0x9, 0x0) 11:08:26 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 11:08:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, r1) 11:08:26 executing program 4: fanotify_mark(0xffffffffffffffff, 0x21, 0x40000018, 0xffffffffffffffff, 0x0) 11:08:26 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:08:26 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2c3ed889f9c24031) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x7fffffff, 0x9, 0x2) [ 233.992039] kauditd_printk_skb: 1 callbacks suppressed [ 233.992045] audit: type=1326 audit(1621508906.681:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11631 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 11:08:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/raw\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 11:08:26 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10}, 0x10) 11:08:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0xa2a, 0x4) [ 234.821893] audit: type=1326 audit(1621508907.512:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11631 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 11:08:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24004011) 11:08:27 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/230) 11:08:27 executing program 2: shmat(0x0, &(0x7f0000ff7000/0x2000)=nil, 0x5000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x1000)=nil, 0x2) 11:08:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 11:08:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$FUSE(r0, 0x0, 0x0) 11:08:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x238, 0x118, 0xffffffff, 0x238, 0x0, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'veth1_to_bridge\x00', 'wg0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x21}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@private1, @port, @icmp_id}}}, {{@ipv6={@local, @ipv4, [], [], 'ip6erspan0\x00', 'macvtap0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@eui64={{0x28}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@empty}}}, {{@ipv6={@private2, @dev, [], [], 'ip6gretap0\x00', 'gre0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 11:08:27 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:08:27 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x7fffffff, 0x9, 0x2) 11:08:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, &(0x7f0000000d00)={0x2020}, 0x2020) 11:08:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 234.911924] xt_ecn: cannot match TCP bits in rule for non-tcp packets 11:08:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:08:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:08:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x9, r0, r2) 11:08:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:27 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x17, 0x0, &(0x7f0000000440)) [ 235.006662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.042700] bridge1: port 1(dummy0) entered blocking state 11:08:27 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x5d}) 11:08:27 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000140)) [ 235.052919] bridge1: port 1(dummy0) entered disabled state 11:08:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x3, r0, 0xffffffffffffffff) 11:08:27 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x50842, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x1) 11:08:27 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x161040, 0x0) r1 = open(&(0x7f0000000580)='./file0\x00', 0x4641, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) [ 235.090153] device dummy0 entered promiscuous mode 11:08:27 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000005ac0)) [ 235.133565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.152738] audit: type=1804 audit(1621508907.842:17): pid=11727 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir457393217/syzkaller.TnpXZB/110/file0" dev="sda1" ino=14126 res=1 11:08:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) 11:08:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 11:08:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc) 11:08:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0) 11:08:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc4}, &(0x7f00000006c0)={0x0, "3e3ce362c4215d532664bea7bee027c5fd97df9643ecec7f69a27ba9a5a1e8d95933aca7be8c5b3f95f45d52631960d979ffb8b28892ffa9c88a43a7c42eb49a"}, 0x48, r1) [ 235.184673] audit: type=1804 audit(1621508907.872:18): pid=11727 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir457393217/syzkaller.TnpXZB/110/file0" dev="sda1" ino=14126 res=1 11:08:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 11:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) 11:08:27 executing program 1: get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 11:08:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 11:08:28 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff1000/0xf000)=nil, 0x4) 11:08:28 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)={0x30002002}) 11:08:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 11:08:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)={0x10}, 0x10}, {&(0x7f0000000700)={0x10, 0x0, 0x1}, 0x10}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 11:08:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 11:08:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 11:08:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:28 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:08:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='hide,session=0x00000000000000@']) 11:08:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 11:08:28 executing program 0: socket(0x10, 0x2, 0x4) 11:08:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 11:08:28 executing program 5: perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x121681, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 11:08:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 11:08:28 executing program 4: open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:08:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0xe5}, 0x1c) 11:08:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "4aaea6ce84a68a6b8f194efd840baf09d2fbe3f45fe89053778a53d7986c64b13d1eed1c2a5c689d55ac6048466b8d61cf06ea99b0d4367dfd788d4a49c71c73"}, 0x48, r0) 11:08:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x5421, &(0x7f0000000240)={{}, 'port0\x00'}) 11:08:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5452, &(0x7f0000000000)) 11:08:28 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x50842, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)={'U-'}, 0x16, 0x0) 11:08:28 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0) 11:08:28 executing program 5: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc4}, &(0x7f0000000340)={0x0, "46c3c2c818b81cc99c7c1a87c69645c540e04a347059ae6feca21e51b469228e5b2a076a31026e097c0f1e35fdf288c489c776076b1efef3142db8e4d1ae0ec7"}, 0x48, 0xfffffffffffffffd) 11:08:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "01c462a24f09b71c146ef2f0efa7b3e1f13a840ef1f92c217dcd0aa12d5c42305faff84f07f191fdd016de736b6bf2da5514bbba97784cbe675605abe36e603a"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0xb, r0) 11:08:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 11:08:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 11:08:28 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002500)=[{&(0x7f0000000080)='V', 0x1}, {&(0x7f0000000500)="01d6269504d925772792cc80167542d1b881846492f26b628350037da6d4efc73e14923e92b88b83a9e3824ea6026dc4dc3a2648faaf1cafbf74d9867ab8458baa0cddeb7d749cfaec6c7d8bd760571543f7a849908b975e4321b0cf86f7fe46018f46441263b8bbd0b66ecb93a8752104f4098402d69ad22b5c63f6e407acf7e012b0b5b6c5602ef654fcbda3f2c35503ce9027c84075b07e4262c07238bedc3eb46af7ad021b82e7cd7143630c22657e8b7c27f50bdb76b6c956ee52127bc45350048f3f293a82d3504557cb505e9b55bc130c182faad62320996b468b2a48f90e53619da55af6c1c23d85c6234ede55d3bfb328f2355549b1afa344c77eac6af1a90058db4bbc695990764f0420c178b9e60671b838d0bc7c5d387eb0c98073e602ef2611c204d4b2b615a7f1695d1f9de350aab50318d4e281f95766d68fa2692374728a62e409beec7a18bb033860c5bc0d577bae409b9517cfe1b7364420fb6637df25cbc0249f6f6248d502dec01f447e46e3cd405249f1969f1fe923c8c1fc995256775816404056a4e5d4a0ce6a910be179d321fb42c4f0f782e359ab167f3c15930db5433fe1a1e60ae69f1ef136813c10fc3882d408f07f9f342d5ae6e590c14a5dc318cee9e7e49c3c52ab9c336223bf489ee7ead4b2274079489490d78a8a5a429867be318fa9d95ecbffab524014a7b0b6e5e54aa04fbb3d53757d8937f715a6869b3b0662a5a55614515415d06339b36a116df464cd31ac0389ade873c3e0e78f8b4233d16446229961b4e98e7c68cd9c2461c972d24c5b60172884212f85a943b2f3c36a3202edf379dca1dd600c3903777551cc9ee055040e865bc0e67cf3d6d367152e442488efc5a560f82a4b874e10281d1636389d40f3535dd637d2667723d49897990ce4c55eee09f6486f0636ccf0c7ba0fe9707facab560f807e74bf8d78cd9c514f972651546010c8adf250d6f30e6899e450e72e653548e4f5cbcceef19f9b98f5c13921636be8665c1d88207cc4ceee90941d645c51e92784ed3ef2e3a878a5ea967d1625b7a0ca000ac1dbca7ea4c767b69c7f6aa20042302998835729adad7120bcdef2a47f43d38b5c50f12958752169a96455e455f99ebc87ba57c5c0b52ccd02bf9cb900a26eb70baf24ad795c8e8f1ca7b5168733d75e8e5e62e78f95212bb033d6dcac1364dbf2f562970732b0ae57e523dcfab9acc9a25c08eba0d0bea1cebef48dcc781f4cb05230a094df0ea4fcd5c894860aec505c00c73dc4079f96bcddd7a4078c3bea3b5aa5cdeffe709b872f81637b81ab530ff4b96ae0761222d14568b9ad8b2ebf0f55a447ae538793b821b78b3f35936d17f04555573e9bc3110773e47b2cb2351d16e0873ebb821889fa1dfcbe3edeb433c961d369b3c3316288f6683263faa5e980b7d49ffa894441939662cc34d8b54d00bd6c65aeae06d58eb6ebdf103f68ac6c8b48a84de19e7ba2c48366c9a097a42b3ad90df5b274154598b80814423ca4718f0aec002f7462929727445ae5071fc9e1b45753bb598ec7faf62a2fe38d4474a903364ad375a12ebd0dd4c1baeb762efbc53dac88c400acfaf440336c16da10516cb9d27dc12b7ba76850", 0x484}], 0x0, 0x0) 11:08:28 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0x10, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, &(0x7f0000000380)=""/119, 0x77) mknodat$null(r4, &(0x7f0000000040)='./file0\x00', 0x2, 0x103) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{0x40, 0x0, 0x0, 0xffe00001}, {0x16}]}, 0x10) splice(r0, 0x0, r3, 0x0, 0x8000000004ffe3, 0x8) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x5422) fcntl$setpipe(r5, 0x407, 0x1d) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x5422) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/146, 0x92}], 0x1) preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000280)=""/214, 0xd6}, {&(0x7f0000000140)=""/18, 0x12}], 0x3, 0x8, 0x4) 11:08:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xffffff01, 0x4) 11:08:28 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@session}]}) 11:08:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) 11:08:28 executing program 4: keyctl$link(0xa, 0x0, 0xffffffffffffffff) 11:08:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x6, r0, 0xffffffffffffffff) 11:08:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000400)={0x1ff}) 11:08:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000240)={{}, 'port0\x00'}) 11:08:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 235.790299] ISOFS: Invalid session number or type of track [ 235.800717] ISOFS: Invalid session number 11:08:28 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) socket$inet(0x2, 0xa, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000440)) 11:08:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x8, 0x0, 0xc0000000}, 0x0) [ 235.854773] ISOFS: Unable to identify CD-ROM format. [ 235.897244] print_req_error: I/O error, dev loop2, sector 0 [ 235.926202] ISOFS: Invalid session number or type of track [ 235.931957] ISOFS: Invalid session number [ 235.953471] ISOFS: Unable to identify CD-ROM format. 11:08:28 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000380)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}]}}) 11:08:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), r0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x28}}, 0x0) 11:08:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:08:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 11:08:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000500)={0xffffffff}) 11:08:28 executing program 1: keyctl$revoke(0xa, 0x0) 11:08:28 executing program 1: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/101) 11:08:28 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x50842, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 11:08:28 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001340)={0x0, 0x0, 0xffffffffffffffff, 0xffff}) 11:08:28 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002500)=[{&(0x7f0000000080)='V', 0x1}, {&(0x7f0000000500)="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", 0xb7e, 0x483}], 0x0, 0x0) 11:08:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:08:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpgrp(0x0) getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000700)={0x14, 0x36, 0x1, 0x0, 0x0, "", [@generic="0f"]}, 0x14}], 0x1}, 0x0) 11:08:29 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) 11:08:29 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee01, 0xffffffffffffffff}}) 11:08:29 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)) 11:08:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) 11:08:29 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) io_setup(0xaba, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000040)) 11:08:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) 11:08:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000580)) 11:08:29 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000001940)) 11:08:29 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r0, &(0x7f0000000000)={0x70000006}) [ 236.350213] print_req_error: I/O error, dev loop2, sector 0 11:08:29 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x123c00, 0x0) 11:08:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 11:08:29 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x230101) 11:08:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 11:08:29 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='F\x00', 0xfffffffffffffffb) 11:08:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 11:08:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001680)={&(0x7f0000000140), 0xc, &(0x7f0000001640)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x44}}, 0x0) 11:08:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 11:08:29 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 11:08:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) 11:08:29 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x101940, 0x0) lsetxattr$security_ima(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x2, 0x0) 11:08:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x3f}}) 11:08:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4030582b, 0x0) 11:08:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc) 11:08:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000200)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 11:08:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000440)) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 11:08:30 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) io_setup(0xaba, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f00000000c0)='>', 0x1}]) 11:08:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401870cb, 0x0) 11:08:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:30 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) 11:08:30 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000180), 0x2, 0x0) 11:08:30 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 11:08:30 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x4d, 0x0, &(0x7f0000000440)) 11:08:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c04, 0x0) 11:08:30 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8912, 0x0) 11:08:30 executing program 1: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xc0045878, 0x0) 11:08:30 executing program 0: r0 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 11:08:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40101287, 0x0) 11:08:30 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, "46c3c2c818b81cc99c7c1a87c69645c540e04a347059ae6feca21e51b469228e5b2a076a31026e097c0f1e35fdf288c489c776076b1efef3142db8e4d1ae0ec7"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x5, r0) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, "46c3c2c818b81cc99c7c1a87c69645c540e04a347059ae6feca21e51b469228e5b2a076a31026e097c0f1e35fdf288c489c776076b1efef3142db8e4d1ae0ec7"}, 0x48, 0xfffffffffffffffd) 11:08:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2201) r1 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x2, 0xe4, 0x6, 0x1d1, r1}) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "9885b7996dca9be0e3ff532e19821b6cd394cfb70b04f0e601e06cbb885d11754dd5fb816824b00b85b623378c5dd0e0076215f58d26a56989632dacf420c7ff6cdc1aba91818195c33358f320c31098"}, 0xd8) 11:08:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xe, 0x0, &(0x7f0000000580)) 11:08:30 executing program 4: mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 11:08:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x14, 0x0, 0x4) 11:08:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x9, 0x0, r1) 11:08:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 11:08:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8919, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 11:08:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x1c, r2, 0x1, 0x0, 0x0, {0x3}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 11:08:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="a87d564c892c"}, 0x14) 11:08:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 237.598945] blktrace: Concurrent blktraces are not allowed on sg0 11:08:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "1f771ee8f72d59a045418e1e98791067379bc92666a05034b536a515429c89f1fc0714c77134bc4b79e2b5ea5ed69e38430f7074bcda0fc85e94b438061752ec"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 11:08:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 11:08:30 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)) 11:08:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x2, 0x0, 0x1, 0x3d}, 0x14) 11:08:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:08:30 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:08:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) 11:08:30 executing program 4: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x3) 11:08:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=[0xffffffffffffffff], 0x0) 11:08:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000280)) 11:08:30 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f0000000440)) 11:08:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x22, 0x0, &(0x7f0000000440)) 11:08:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x2, &(0x7f0000000240)={{}, 'port0\x00'}) 11:08:30 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:08:30 executing program 1: add_key$fscrypt_v1(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000003c0)='\x00', 0xffffffffffffffff) 11:08:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0, 0x2, 0x3e086ddb22a38c84) 11:08:30 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f0000000000)) 11:08:30 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x3a, 0x0, &(0x7f0000000440)) 11:08:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)='syz') 11:08:30 executing program 2: io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r0) io_destroy(r0) 11:08:30 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 11:08:30 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000140)) 11:08:30 executing program 3: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 11:08:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40305839, 0x0) 11:08:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:30 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 11:08:30 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000600)) 11:08:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 11:08:30 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) io_setup(0xaba, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 11:08:30 executing program 0: mq_open(&(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 11:08:30 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x4000200) 11:08:30 executing program 1: keyctl$link(0x1b, 0x0, 0xffffffffffffffff) 11:08:30 executing program 5: pselect6(0x6a, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 11:08:30 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "21bab2e748b7e6e00b6b366292464c6f33c9ee2182d713ecddb30d52a8eae5fc914bb54e472ea25b4b5e1e75adfe4534a09672aec670ea56747a37ad77a736b1"}, 0x48, 0xfffffffffffffffb) 11:08:30 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x5460, 0x0) 11:08:30 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$unix(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 11:08:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:30 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 11:08:30 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x5000)=nil, 0x690e601da833d723) shmdt(0x0) 11:08:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x13, 0x0, &(0x7f0000000440)) 11:08:30 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) 11:08:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast1}, @can, 0x6}) 11:08:30 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x15, 0x0, &(0x7f0000000440)) 11:08:30 executing program 2: getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000002a80)) 11:08:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 11:08:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0481273, 0x0) 11:08:31 executing program 2: io_setup(0x2, &(0x7f0000000040)) io_setup(0xaba, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000080)) io_setup(0x9dcb, &(0x7f0000000100)) io_setup(0x5, &(0x7f0000000140)) 11:08:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xc) 11:08:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000140)) 11:08:31 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x1000, 0x0, 0x0) 11:08:31 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @auto=[0x0, 0x0, 0x38, 0x38, 0x32, 0x37, 0x30, 0x0, 0x0, 0x0, 0x0, 0x34, 0x66]}, &(0x7f0000000200)={0x0, "21bab2e748b7e6e00b6b366292464c6f33c9ee2182d713ecddb30d52a8eae5fc914bb54e472ea25b4b5e1e75adfe4534a09672aec670ea56747a37ad77a736b1"}, 0x48, 0xfffffffffffffffb) 11:08:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x80, 0x0, 0x0) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 11:08:31 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8918, 0x0) 11:08:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)) 11:08:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x15, r0, 0xffffffffffffffff) 11:08:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "91ecf37656bd48d4c9daf9dc8919c48a7880906d85191817b21b5edc5bc3f92bf3ff0627dcf84426e10ff942175b1a5819e8353a2024772d47ad455d27ebe970"}, 0x48, r0) keyctl$link(0x3, r1, 0x0) 11:08:31 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002500)=[{0x0, 0x0, 0x483}], 0x0, 0x0) 11:08:31 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 11:08:31 executing program 2: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x6000000, 0x401}, 0x10) 11:08:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 11:08:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x5, 0x4) 11:08:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x4, r0, 0xffffffffffffffff) 11:08:31 executing program 1: keyctl$link(0x10, 0x0, 0xffffffffffffffff) 11:08:31 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000440)=0x4) 11:08:31 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0bc5310, &(0x7f0000000000)={{0x1b}}) 11:08:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r2) 11:08:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1200000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 238.556223] print_req_error: I/O error, dev loop0, sector 0 11:08:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x12, 0x0, &(0x7f0000000440)) 11:08:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 11:08:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000011c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 11:08:31 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "95ec9c692f6025b10cd56f530f5fbcb2da7781ca8e1204596fe3db8fec994b397a3c237ddd6125abacf8b06f1f3a0052cc540e26f7baeec9f8afb3945c0c724f"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 11:08:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:31 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 11:08:31 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "5733d9d683bb9e6ba6143245bec2283841d4ec0262c2ed8e4000db2138a370cb2e6954a4e5014e4ba1dc90126c5142938f6e99cd2a0ead02d4dc3a7579cd722a"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x2, r0, 0xffffffffffffffff) 11:08:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)) 11:08:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x88, 0x0, 0x0, 0x0) 11:08:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 11:08:31 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4001) 11:08:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x100) 11:08:31 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 11:08:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 11:08:31 executing program 0: syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 11:08:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80001) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x4, 0x0, 0x0, @time, {}, {}, @control}], 0x1c) 11:08:31 executing program 5: memfd_create(&(0x7f0000000600)='\x00', 0x7) 11:08:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1262, 0x0) 11:08:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80001) write$sndseq(r0, &(0x7f0000000100)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x1c) 11:08:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/173, &(0x7f0000000180)=0xad) 11:08:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 11:08:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc08c5335, &(0x7f0000000000)) 11:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 11:08:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000280)) 11:08:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x2, 0x7, 0x0, r0, 0x0}]) 11:08:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0xf, r0, 0xffffffffffffffff) 11:08:31 executing program 1: timer_create(0x3, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000400)) 11:08:31 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 11:08:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x2, 0xe4}) 11:08:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 11:08:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4c4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8500, 0x0, 0x0, 0x0, 0xcad}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000)="a4000000000000000000000000001500", 0x10) 11:08:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 11:08:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x2c}}, 0x0) 11:08:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000002440)={0x0, 0x0, 0xff80, 0x0, 0x0, "fbd958ea7a395ce9"}) 11:08:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) [ 239.020597] blktrace: Concurrent blktraces are not allowed on sg0 11:08:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x4, r0, r2) 11:08:31 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/201) 11:08:31 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) select(0x40, &(0x7f00000001c0)={0x1f}, 0x0, 0x0, 0x0) 11:08:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0xfe, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9cd4, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:08:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)={0x10}, 0x10}, {&(0x7f0000000700)={0x10, 0x36, 0x1}, 0x10}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 11:08:31 executing program 5: keyctl$link(0x9, 0x0, 0xffffffffffffffff) 11:08:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1261, 0x0) 11:08:31 executing program 4: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 11:08:31 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) 11:08:31 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x101940, 0x0) lsetxattr$security_ima(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) 11:08:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)) 11:08:31 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0, 0x0) 11:08:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x2}, {0x5}]}) 11:08:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 11:08:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 11:08:32 executing program 1: socketpair(0xa, 0x1, 0x2, &(0x7f0000000080)) 11:08:32 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "c771838d33b199c1dab6eab0f7391b6582bc388d9c3b45f2f3e5f22ec610c6c6093dee85dbb28749f8f617515a4f6c3bd667130a36b587d2d95db2bea17af7f3"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 11:08:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) 11:08:32 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x101940, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) 11:08:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40049409, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 11:08:32 executing program 5: keyctl$link(0x1d, 0x0, 0xffffffffffffffff) 11:08:32 executing program 3: io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x2, &(0x7f0000000200)) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 11:08:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80108906, 0x0) 11:08:32 executing program 0: socket(0x2, 0x5, 0x408004) 11:08:32 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x50842, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2009028, 0x0) 11:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, 0x0) 11:08:32 executing program 4: mq_open(&(0x7f0000000280)='^\vu\xcf\x0f\x8a\xf4X9', 0x40, 0x0, &(0x7f00000002c0)={0x1, 0x10000, 0x757d5554, 0x3}) 11:08:32 executing program 1: keyctl$link(0xe, 0x0, 0xffffffffffffffff) 11:08:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x21, 0x0, &(0x7f0000000440)) 11:08:32 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='hide,session=0']) 11:08:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0x1}}) 11:08:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000600)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc) 11:08:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, 0x0) [ 239.554898] ISOFS: Invalid session number or type of track [ 239.575493] ISOFS: Invalid session number 11:08:32 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "c771838d33b199c1dab6eab0f7391b6582bc388d9c3b45f2f3e5f22ec610c6c6093dee85dbb28749f8f617515a4f6c3bd667130a36b587d2d95db2bea17af7f3"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000002c0), 0x0, 0x0, 0x0, r0) 11:08:32 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$packet(r0, 0x0, 0x0) 11:08:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000580)={'ip6_vti0\x00', 0x0}) 11:08:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 239.612715] ISOFS: Unable to identify CD-ROM format. 11:08:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:08:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x15, 0x0, &(0x7f0000000580)) 11:08:32 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @auto=[0x0, 0x0, 0x38, 0x38, 0x32, 0x37, 0x30]}, &(0x7f0000000200)={0x0, "21bab2e748b7e6e00b6b366292464c6f33c9ee2182d713ecddb30d52a8eae5fc914bb54e472ea25b4b5e1e75adfe4534a09672aec670ea56747a37ad77a736b1"}, 0x48, 0xfffffffffffffffb) 11:08:32 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x19, 0x0, &(0x7f0000000440)) [ 239.709910] ISOFS: Invalid session number or type of track [ 239.725183] ISOFS: Invalid session number [ 239.779681] ISOFS: Unable to identify CD-ROM format. 11:08:32 executing program 5: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 11:08:32 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 11:08:32 executing program 2: r0 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r0, 0x7, 0xffffffffffffffff, 0x0) 11:08:32 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x2, 0x0, &(0x7f0000000440)) 11:08:32 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280), 0x0, 0x0, 0x0) 11:08:32 executing program 1: clock_gettime(0x0, &(0x7f0000008380)={0x0, 0x0}) nanosleep(&(0x7f00000083c0)={0x0, r0+60000000}, 0x0) 11:08:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x3, 0x4) 11:08:32 executing program 2: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x8c27b187fc024442) 11:08:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{}, {0x3}]}) 11:08:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 11:08:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 11:08:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 11:08:32 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x38, 0x0, &(0x7f0000000440)) 11:08:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x12, 0x0, 0x4) 11:08:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 11:08:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/170, &(0x7f0000000180)=0xaa) 11:08:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80001) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 11:08:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$char_raw(r0, 0x0, 0x3600) 11:08:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x8}]}) 11:08:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x4d, 0x5648}) 11:08:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:08:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', 0x0}) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, 0x0) 11:08:33 executing program 4: mq_open(&(0x7f0000000080)='.$%\'+^G\'\x00', 0x0, 0x0, 0x0) 11:08:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c09, 0x0) 11:08:33 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x244040, 0x0) fcntl$setflags(r0, 0x2, 0x0) 11:08:33 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) io_setup(0xaba, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='>', 0x1, 0xffffffff000}]) 11:08:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc08c5334, &(0x7f0000000000)={0x80000001}) 11:08:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c05, 0x0) 11:08:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x80045300, &(0x7f0000000240)={{}, 'port0\x00'}) 11:08:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 11:08:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5421, 0x0) 11:08:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}]}, 0x30}}, 0x0) 11:08:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000180)) 11:08:33 executing program 0: mq_open(&(0x7f0000000280)='^\vu\xcf\x0f\x8a\xf4X9', 0x0, 0x0, 0x0) 11:08:33 executing program 5: mq_open(&(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0, 0x0) 11:08:33 executing program 4: add_key(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, 0x0, &(0x7f0000000580)) 11:08:33 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) read$char_usb(r0, &(0x7f0000001180)=""/142, 0x8e) 11:08:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x80000001}) 11:08:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x44042, 0x0) ftruncate(r4, 0x2008000) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000040)="ef3a011b4c07a1646289c1339499a1507280ef081080c3d06f4daaaa5813690ef55e24326bd557277f442c92f406ba72fb53abe85ca69ea984d040601380376067140321744d1975f836fc74f55b3c0b203ec6f6adaa8cbb7cbc9ee4f2dd407df4cabf85b818da471dbc0fb8672bee66b3d2efd8294860153f55196720a20e0f34b260b28f9a4145923422aa99b3edd888dc3e37e645bf7bd1ec54730b547ff3bd9c") 11:08:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {0x2}]}) 11:08:33 executing program 2: add_key$keyring(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 11:08:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}, 0x300}, 0x0) 11:08:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x1e, 0x0, &(0x7f0000000440)) 11:08:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40086602, 0x0) 11:08:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f0000000000)={0x80000001}) 11:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, 0x0, &(0x7f0000000580)) [ 240.993364] audit: type=1800 audit(1621508913.682:19): pid=12631 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14211 res=0 11:08:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:08:33 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) 11:08:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x4}]}, 0x18}}, 0x0) 11:08:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 11:08:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 11:08:34 executing program 1: keyctl$revoke(0x14, 0x0) 11:08:34 executing program 0: add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, "46c3c2c818b81cc99c7c1a87c69645c540e04a347059ae6feca21e51b469228e5b2a076a31026e097c0f1e35fdf288c489c776076b1efef3142db8e4d1ae0ec7"}, 0x48, 0xfffffffffffffffd) 11:08:34 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x101940, 0x0) lsetxattr$security_ima(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 11:08:34 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) io_setup(0xaba, &(0x7f0000000000)=0x0) io_submit(r1, 0x3, &(0x7f0000001500)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='>', 0x1}]) [ 241.695959] audit: type=1800 audit(1621508914.392:20): pid=12618 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14211 res=0 11:08:34 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 11:08:34 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 11:08:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x4c, 0x0, &(0x7f0000000440)) 11:08:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003c80)={0x1, &(0x7f0000003c40)=[{0x3, 0x5, 0xc4, 0x7}]}) 11:08:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xd, 0x4) 11:08:34 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:08:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000001c0)) 11:08:34 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x121681, 0x0) 11:08:34 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000340)) 11:08:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:08:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008940)) 11:08:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 11:08:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0x0, 0xc0}}) 11:08:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 11:08:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891a, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 11:08:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 11:08:34 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000980), 0x80800, 0x0) 11:08:34 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x33, 0x0, &(0x7f0000000440)) 11:08:34 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 11:08:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8935, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 11:08:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 11:08:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x3}]}, 0x18}}, 0x0) 11:08:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:08:34 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x11, 0x0, &(0x7f0000000440)) 11:08:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 11:08:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)) 11:08:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000240)={{}, 'port0\x00'}) 11:08:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x100}]}) 11:08:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:08:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000bc0)={0x0, 0x2}) 11:08:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) preadv2(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000200)=""/109, 0x6d}], 0x2, 0x0, 0x0, 0x0) 11:08:37 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8902, 0x0) 11:08:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6}]}) 11:08:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000300)={0x3, "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"}, 0xfd1, 0x800) 11:08:37 executing program 2: socket$inet(0x2, 0x2, 0x89) 11:08:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0), 0x10) 11:08:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) 11:08:37 executing program 4: socket(0xa, 0x0, 0x401) [ 245.092581] audit: type=1326 audit(1621508917.783:21): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12763 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 11:08:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8983, &(0x7f00000002c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) 11:08:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000a80)) 11:08:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 11:08:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0xcd57, 0x1c4}, 0x40) 11:08:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 11:08:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1f10de19d6354f0d}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 11:08:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000500)="afefb618", 0x4) 11:08:37 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}}) 11:08:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000200)) 11:08:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x400}, 0x40) 11:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="bccc", 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000e80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)=ANY=[@ANYBLOB="6d2037f4", @ANYRES16=0x0, @ANYBLOB="0000000000000000000010000000"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="000800ff9418f129449f72c133b2c5713a8e4b2b000000080003000200000008800100", @ANYRES32=r2, @ANYBLOB="74000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e3000000000000000000000001400020076657468315f746f5f62617461647600140002007465616d5f736c6176655f3000000000140002006970366772653000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030005000000"], 0xa4}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback=0x7f000300}, {0x2, 0x0, @multicast1}, 0x4}) 11:08:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x40) 11:08:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="dc010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1dc}, 0x1, 0x0, 0x0, 0x1}, 0x20040010) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r1) unshare(0x40060000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x29, 0xfd, 0x1, 0x100, 0x50, @mcast1, @empty, 0x20, 0x40, 0x80000000, 0x2}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000900), 0x8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000126bd7000fddbdf250c0000000500300001000000080032000100000005002e0001000000050030000000000008002b000900000008000600", @ANYRES32=r4, @ANYBLOB="0000000000000000a98d31f3f417181d8417e128c86168eb244368ce71d343ca34db428803ad272b5ded1bfc3f2d630bd633c8ca9676295b4e15d664a671895ec0f69962c784ca9cac4da080035120475c05fb4c509567ed84d615ce431ad66ea89472754baa582da35373f159095742e8c158ae1899f57a"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$vsock_stream(r5, &(0x7f00000014c0)={0x28, 0x0, 0x2711, @host}, 0x10, 0x0) sendmsg(r2, &(0x7f0000001480)={&(0x7f0000000940)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000001500)="67bf3ada3d8b", 0x6}, {&(0x7f0000000a00)="ef9237c1b1beaa4dd7cbfa951e0b7273b9b7413c2853280643ff36c832aad64a2b8bf759c9dec7f5f8767600f4e6cf1f2dbb86bb320c7dd1edb750a5c5e17001cd72488b6d33cbe2f0da44f4753924327c050409565ffaeecb113be03da031dd92824b07f8770ead5373de4d6544509e72f2c0e3dbc0be4755216c3e1c6c733d7f43b0672973b43b2eae52364c46e1460f941e8869bbc6ebe205d290a4fb246646f4e236527bee1a832aff30f06786b3c0f2d1bf05ff4e308013767a984c7fd9fe5b7ef5534e62242464fa4356ee1f08e2189c2d64d1a5da727b2beb2242cd7d205b2d26fb1bad7585b6a7df7a1d82721e46ebe1bff01fcd", 0xf8}, {&(0x7f0000000b00)="3d95d467d0b55da08079ace2ae484a7050b288e69529e2874f231a8c1b211b962e7161937620e0e29e2a434f6834a60b0dfcfb756dc155e6466fa0426e6782d437f68d4996a4f8583309d28c1b220dfeacabc12dc1973560cd6283020efcc737ec89e8af6fdcd532a75dc95153f8225424dd6cccf62dca558a5d7067cf05018b7743e0b99ec820", 0x87}, {&(0x7f0000000bc0)="4984d387bbb6845ca083546548c98a02fc361d2753f21e62a7b32ecfbd1a7243874953ded4ce3537feeca23561189cac0ed08978e6c25ba2123053b8040b355643c882c716843e614f316a7f832585103c7b39986d5f925153536b7f3122f7e09aac1efdbfdcebbc95ae76f92721d09504fcc862abd114c2515df3941ab6ed5400a0e14a491b790eef864b8e04a3cc2214ee67d4e93457415f02c78cbd49be9c44276f5df187404f86ae6a753f111c5f0c9eb0f4de83d60e9fb02b746349ab1c78565f", 0xc3}, {&(0x7f0000000cc0)="f0f9a4f8aa997cd8693a8061ba55fd4a8ae9b2b91d54cff6128b0cd0dadaf65c56f7fc5b68271d125bfa85d094532feb87cfb3b6f78124231f69256560457c017f5e12ffe7594fdcadd4401a718ad8617c65cca251c6aed436becdde27f76b4868580cd669db7e2481e81013bbbb27fc573328a0f2b1a34679e8e7f6158a1ea43455a1aad48cb1ae30ea4ef9c578a9e8eba4abd93399", 0x96}, {&(0x7f0000000ec0)="ba8bb3a6858e24d05080e6e1fcf46adc5d734b841f7ff362dbc17c49041ee566dabbeca33020f4c1c4b4c68ec885a70cfaf71a853912cccf2d8a456168e4e028eaae90421e99ea88dca9831c03cfc5a3650d370c8124669cbefef49011ce715f44099b3c45a954a54e3ac46175ad0774b334eca2be8297c64efd12d048e3ffdb1e192c1828f1f57025ceb78a727c4909bc3c9e4aed053a5e3ce7824421", 0x9d}, {&(0x7f0000000d80)="6b93bfac93cce31ab3f70da7a9a4dfb283e57f615b3d7e88840c3e938d3a86277c37bac1dbdbee2f57d15007f6b605667b233a23926e37b93f9278a26008487a0cc6807b8ac02488ce760859907ac4c141ab307ae912d95bb8b1422e29f2fa78baec4b2fe29ffdda", 0x68}], 0x7, &(0x7f0000001540)=[{0x110, 0x1, 0x8, "6363f305887fd383315683780a821b0e9765b5be7dd4ac9dbd23f19b30feb525f83779002603f7f84708cc920a3396bed2802c627fdd99cde7160220cb483d601c59c774993f3292fdf6e773fa1133d5e4cf38b0814f5183a6e9274c99093c1d8ff3701f5c294bad03b2aa40d649db0a936bcc1d8f5c1497d4a0499abb5d548785e27cb1745566f4e8bc5a261b483cfbe1e4be344b87336f95db9514870b150bb1dd880aac9c05517dd79af244f5b9aeb13ac9126ebff7b0e10a7d3907448a9bb6d14b854eceac6f1dd318c175a80bb8e59d23400e462f99e12d6c9a75ece6dcd03c25072d890841eacaa06e16ec4beb73ea3bd71e7ee47ff0"}, {0x58, 0x88, 0x0, "42628e2cbc943ce68ae23c89115f7e18ffdbf15a51a8b3bf948cc53d3f0aef99dd5e70854fe3360bd9914689d3ca2c8c1aaafa90a9a777f21b8bd0ac3fa7bd24d83bb376fb"}, {0xd0, 0x187, 0x4000008, "7f30b2c847aaf92cca5470690cc3e2393c395d1251b725e5ebf1d05410aca25b5c82edd763995663f0c4f877fd8bf72bfd7cee720ebf2535915835ba8b21685d28ca61617da2bd28dc9801e0f4209fb0c451bf60572bc2cf0e11b359f18bcfdee7b33b457788c6253e07dbb0bd299766206c7c9027f6193dd94029b82790555fc09611f243da0ac35267a7e64a9800592280b3bfeaef1d15d432ac209d4d85ee77488869fc6f4715b10b1f06171d0569399505450a6216936a84e2c2fab8"}, {0x168, 0x10e, 0xffffffff, "9a75453f9cd7b46100561d15e98faa3b12e08ccc20e0df68ae3806d404c48ace79af5b7d817f06051e701e490fe8d266030ae915d9de0a0daeb3fe50a553aa346219abb92639f491769612e990a9cf10a4e30930e6008e2284f63696e108bdc92e7258cf5aff520bb87a188c0bf4ae9474af41eca5d90ecee8f3a003af8f5814165e53a751e2326e3664150fa59a216c913778ab674ef24ea8c0281f339cc8bf4df2bd1a6d3590b7de04853d24f34d125ea2430e4206a5ee0329dfdeaf81c915305b57c082119a3172ba0ad5dc2cea3d3a884907f80a9787b68e80e121f41daf6d20937b5cf76402cbcb274208160e6136b2022a168fbe268895ca692fb252cdf426fa7d6e852e768508397e48dc54f111eae5e10c86907d1aa8c8864d565b6c2a534c4c89fe987a58a13469f8bcaa40e67f69a9630f9e0ba1aed9109b46302b276074b14f56f6b02118c661a395a5338fa8fe48cee5885a"}, {0x78, 0x3a, 0x5, "93be10e6b701ff13a578b60a0b2f9bad25e43e5cd92483a31f32df67bbb34b3c81c82b2bc714df1be795cea1d16c312e78f231c72efe6d7d81525eddda8dc8187e0528ced86711935ba8f3e1ee6231948b51dd28dde439d921a2b7d5f11b556e03c518"}, {0xa8, 0x117, 0x80, "47398359656724562ca1fe1c7a90feaf309a2e230c7a603feb0841b9a8ede1e0b2d17788eb1bbb156503326118b9f146a61295182239d6dc7bf958e4f5baa7f25f0cd86b6fa4cd29e5134dab9e9cbb77f5b1782591f6c1fd827c5f200b6f2e319047f59cba1b26b084bb8f927ba726fac3320fdd070d62ed2983502549f4d44bd7908fb1e43fd9a2b6dabb2eb2d0bdb3956c59cbf0a71833"}, {0x100, 0x111, 0x800, "99eff9ecc9b4138ea355f6a386e8fd02bc4159142471ceab9891118d5682c42ab95784a91c0271770a2ae3cbaf4678ce232180a7213d15df241a1998b7b15c639953284b489e353a3a6bc22c5e21a6fcd8b9868bb1cb3c2e878231c21393db00ccabf98a30df08f2c80d33e385f181ded3a18e223080fdbd9bab42c6f6db945aed61eaca4baeeb7bf6e14af33269f65c74ddeb102512a58ebe9ba7c8a94068f909e7324dd907f083e171a81a011f320efdc7da88b5077baad468fd1df5976ea1022af8a2f2a21b0fe45c2e8e89bc0ac4abccce7fa10f8b6e792ee26b714cf8341c0fe812ab521bb745b670"}, {0x10, 0x10a, 0x9e6}], 0x5d0}, 0x10) getpeername$unix(r2, &(0x7f0000000580), &(0x7f0000000740)=0x6e) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x73c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 11:08:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xffff, 0x4) 11:08:38 executing program 5: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 11:08:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x48) 11:08:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001c00)={0x20, r1, 0xe43df882da0662f5, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) [ 245.357088] IPVS: ftp: loaded support on port[0] = 21 11:08:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'ip6tnl0\x00', 'lo\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@private2, @loopback, [], [], 'netdevsim0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 11:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 11:08:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0xe00}]}}, &(0x7f00000002c0)=""/197, 0x26, 0xc5, 0x1}, 0x20) 11:08:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x12, 0x1, &(0x7f00000014c0)=@raw=[@jmp], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:38 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 11:08:38 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000140), 0x40) 11:08:38 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) [ 245.589018] IPVS: ftp: loaded support on port[0] = 21 11:08:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="dc010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1dc}, 0x1, 0x0, 0x0, 0x1}, 0x20040010) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r1) unshare(0x40060000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x29, 0xfd, 0x1, 0x100, 0x50, @mcast1, @empty, 0x20, 0x40, 0x80000000, 0x2}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000900), 0x8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000126bd7000fddbdf250c0000000500300001000000080032000100000005002e0001000000050030000000000008002b000900000008000600", @ANYRES32=r4, @ANYBLOB="0000000000000000a98d31f3f417181d8417e128c86168eb244368ce71d343ca34db428803ad272b5ded1bfc3f2d630bd633c8ca9676295b4e15d664a671895ec0f69962c784ca9cac4da080035120475c05fb4c509567ed84d615ce431ad66ea89472754baa582da35373f159095742e8c158ae1899f57a"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$vsock_stream(r5, &(0x7f00000014c0)={0x28, 0x0, 0x2711, @host}, 0x10, 0x0) sendmsg(r2, &(0x7f0000001480)={&(0x7f0000000940)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000001500)="67bf3ada3d8b", 0x6}, {&(0x7f0000000a00)="ef9237c1b1beaa4dd7cbfa951e0b7273b9b7413c2853280643ff36c832aad64a2b8bf759c9dec7f5f8767600f4e6cf1f2dbb86bb320c7dd1edb750a5c5e17001cd72488b6d33cbe2f0da44f4753924327c050409565ffaeecb113be03da031dd92824b07f8770ead5373de4d6544509e72f2c0e3dbc0be4755216c3e1c6c733d7f43b0672973b43b2eae52364c46e1460f941e8869bbc6ebe205d290a4fb246646f4e236527bee1a832aff30f06786b3c0f2d1bf05ff4e308013767a984c7fd9fe5b7ef5534e62242464fa4356ee1f08e2189c2d64d1a5da727b2beb2242cd7d205b2d26fb1bad7585b6a7df7a1d82721e46ebe1bff01fcd", 0xf8}, {&(0x7f0000000b00)="3d95d467d0b55da08079ace2ae484a7050b288e69529e2874f231a8c1b211b962e7161937620e0e29e2a434f6834a60b0dfcfb756dc155e6466fa0426e6782d437f68d4996a4f8583309d28c1b220dfeacabc12dc1973560cd6283020efcc737ec89e8af6fdcd532a75dc95153f8225424dd6cccf62dca558a5d7067cf05018b7743e0b99ec820", 0x87}, {&(0x7f0000000bc0)="4984d387bbb6845ca083546548c98a02fc361d2753f21e62a7b32ecfbd1a7243874953ded4ce3537feeca23561189cac0ed08978e6c25ba2123053b8040b355643c882c716843e614f316a7f832585103c7b39986d5f925153536b7f3122f7e09aac1efdbfdcebbc95ae76f92721d09504fcc862abd114c2515df3941ab6ed5400a0e14a491b790eef864b8e04a3cc2214ee67d4e93457415f02c78cbd49be9c44276f5df187404f86ae6a753f111c5f0c9eb0f4de83d60e9fb02b746349ab1c78565f", 0xc3}, {&(0x7f0000000cc0)="f0f9a4f8aa997cd8693a8061ba55fd4a8ae9b2b91d54cff6128b0cd0dadaf65c56f7fc5b68271d125bfa85d094532feb87cfb3b6f78124231f69256560457c017f5e12ffe7594fdcadd4401a718ad8617c65cca251c6aed436becdde27f76b4868580cd669db7e2481e81013bbbb27fc573328a0f2b1a34679e8e7f6158a1ea43455a1aad48cb1ae30ea4ef9c578a9e8eba4abd93399", 0x96}, {&(0x7f0000000ec0)="ba8bb3a6858e24d05080e6e1fcf46adc5d734b841f7ff362dbc17c49041ee566dabbeca33020f4c1c4b4c68ec885a70cfaf71a853912cccf2d8a456168e4e028eaae90421e99ea88dca9831c03cfc5a3650d370c8124669cbefef49011ce715f44099b3c45a954a54e3ac46175ad0774b334eca2be8297c64efd12d048e3ffdb1e192c1828f1f57025ceb78a727c4909bc3c9e4aed053a5e3ce7824421", 0x9d}, {&(0x7f0000000d80)="6b93bfac93cce31ab3f70da7a9a4dfb283e57f615b3d7e88840c3e938d3a86277c37bac1dbdbee2f57d15007f6b605667b233a23926e37b93f9278a26008487a0cc6807b8ac02488ce760859907ac4c141ab307ae912d95bb8b1422e29f2fa78baec4b2fe29ffdda", 0x68}], 0x7, &(0x7f0000001540)=[{0x110, 0x1, 0x8, "6363f305887fd383315683780a821b0e9765b5be7dd4ac9dbd23f19b30feb525f83779002603f7f84708cc920a3396bed2802c627fdd99cde7160220cb483d601c59c774993f3292fdf6e773fa1133d5e4cf38b0814f5183a6e9274c99093c1d8ff3701f5c294bad03b2aa40d649db0a936bcc1d8f5c1497d4a0499abb5d548785e27cb1745566f4e8bc5a261b483cfbe1e4be344b87336f95db9514870b150bb1dd880aac9c05517dd79af244f5b9aeb13ac9126ebff7b0e10a7d3907448a9bb6d14b854eceac6f1dd318c175a80bb8e59d23400e462f99e12d6c9a75ece6dcd03c25072d890841eacaa06e16ec4beb73ea3bd71e7ee47ff0"}, {0x58, 0x88, 0x0, "42628e2cbc943ce68ae23c89115f7e18ffdbf15a51a8b3bf948cc53d3f0aef99dd5e70854fe3360bd9914689d3ca2c8c1aaafa90a9a777f21b8bd0ac3fa7bd24d83bb376fb"}, {0xd0, 0x187, 0x4000008, "7f30b2c847aaf92cca5470690cc3e2393c395d1251b725e5ebf1d05410aca25b5c82edd763995663f0c4f877fd8bf72bfd7cee720ebf2535915835ba8b21685d28ca61617da2bd28dc9801e0f4209fb0c451bf60572bc2cf0e11b359f18bcfdee7b33b457788c6253e07dbb0bd299766206c7c9027f6193dd94029b82790555fc09611f243da0ac35267a7e64a9800592280b3bfeaef1d15d432ac209d4d85ee77488869fc6f4715b10b1f06171d0569399505450a6216936a84e2c2fab8"}, {0x168, 0x10e, 0xffffffff, "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"}, {0x78, 0x3a, 0x5, "93be10e6b701ff13a578b60a0b2f9bad25e43e5cd92483a31f32df67bbb34b3c81c82b2bc714df1be795cea1d16c312e78f231c72efe6d7d81525eddda8dc8187e0528ced86711935ba8f3e1ee6231948b51dd28dde439d921a2b7d5f11b556e03c518"}, {0xa8, 0x117, 0x80, "47398359656724562ca1fe1c7a90feaf309a2e230c7a603feb0841b9a8ede1e0b2d17788eb1bbb156503326118b9f146a61295182239d6dc7bf958e4f5baa7f25f0cd86b6fa4cd29e5134dab9e9cbb77f5b1782591f6c1fd827c5f200b6f2e319047f59cba1b26b084bb8f927ba726fac3320fdd070d62ed2983502549f4d44bd7908fb1e43fd9a2b6dabb2eb2d0bdb3956c59cbf0a71833"}, {0x100, 0x111, 0x800, "99eff9ecc9b4138ea355f6a386e8fd02bc4159142471ceab9891118d5682c42ab95784a91c0271770a2ae3cbaf4678ce232180a7213d15df241a1998b7b15c639953284b489e353a3a6bc22c5e21a6fcd8b9868bb1cb3c2e878231c21393db00ccabf98a30df08f2c80d33e385f181ded3a18e223080fdbd9bab42c6f6db945aed61eaca4baeeb7bf6e14af33269f65c74ddeb102512a58ebe9ba7c8a94068f909e7324dd907f083e171a81a011f320efdc7da88b5077baad468fd1df5976ea1022af8a2f2a21b0fe45c2e8e89bc0ac4abccce7fa10f8b6e792ee26b714cf8341c0fe812ab521bb745b670"}, {0x10, 0x10a, 0x9e6}], 0x5d0}, 0x10) getpeername$unix(r2, &(0x7f0000000580), &(0x7f0000000740)=0x6e) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x73c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 11:08:38 executing program 5: socket(0x2, 0x2, 0x4) 11:08:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:38 executing program 1: r0 = socket(0xa, 0x3, 0x9) connect(r0, &(0x7f0000000040)=@l2, 0x80) 11:08:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @empty}, {0x2, 0x3, @broadcast}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='veth1_to_hsr\x00', 0x40, 0x4, 0xfffd}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 11:08:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001c00)={0x2c, r1, 0xe43df882da0662f5, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 11:08:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x300) 11:08:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], '\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'veth1_vlan\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c966507f96c54e8fa0a7ca80191a0f8abaef57c0dbae49a498597b6e9af"}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:08:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 11:08:38 executing program 2: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) connect$netlink(r0, &(0x7f00000001c0), 0xc) 11:08:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 11:08:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="dc010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1dc}, 0x1, 0x0, 0x0, 0x1}, 0x20040010) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r1) unshare(0x40060000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x29, 0xfd, 0x1, 0x100, 0x50, @mcast1, @empty, 0x20, 0x40, 0x80000000, 0x2}}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000900), 0x8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000126bd7000fddbdf250c0000000500300001000000080032000100000005002e0001000000050030000000000008002b000900000008000600", @ANYRES32=r4, @ANYBLOB="0000000000000000a98d31f3f417181d8417e128c86168eb244368ce71d343ca34db428803ad272b5ded1bfc3f2d630bd633c8ca9676295b4e15d664a671895ec0f69962c784ca9cac4da080035120475c05fb4c509567ed84d615ce431ad66ea89472754baa582da35373f159095742e8c158ae1899f57a"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$vsock_stream(r5, &(0x7f00000014c0)={0x28, 0x0, 0x2711, @host}, 0x10, 0x0) sendmsg(r2, &(0x7f0000001480)={&(0x7f0000000940)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000001500)="67bf3ada3d8b", 0x6}, {&(0x7f0000000a00)="ef9237c1b1beaa4dd7cbfa951e0b7273b9b7413c2853280643ff36c832aad64a2b8bf759c9dec7f5f8767600f4e6cf1f2dbb86bb320c7dd1edb750a5c5e17001cd72488b6d33cbe2f0da44f4753924327c050409565ffaeecb113be03da031dd92824b07f8770ead5373de4d6544509e72f2c0e3dbc0be4755216c3e1c6c733d7f43b0672973b43b2eae52364c46e1460f941e8869bbc6ebe205d290a4fb246646f4e236527bee1a832aff30f06786b3c0f2d1bf05ff4e308013767a984c7fd9fe5b7ef5534e62242464fa4356ee1f08e2189c2d64d1a5da727b2beb2242cd7d205b2d26fb1bad7585b6a7df7a1d82721e46ebe1bff01fcd", 0xf8}, {&(0x7f0000000b00)="3d95d467d0b55da08079ace2ae484a7050b288e69529e2874f231a8c1b211b962e7161937620e0e29e2a434f6834a60b0dfcfb756dc155e6466fa0426e6782d437f68d4996a4f8583309d28c1b220dfeacabc12dc1973560cd6283020efcc737ec89e8af6fdcd532a75dc95153f8225424dd6cccf62dca558a5d7067cf05018b7743e0b99ec820", 0x87}, {&(0x7f0000000bc0)="4984d387bbb6845ca083546548c98a02fc361d2753f21e62a7b32ecfbd1a7243874953ded4ce3537feeca23561189cac0ed08978e6c25ba2123053b8040b355643c882c716843e614f316a7f832585103c7b39986d5f925153536b7f3122f7e09aac1efdbfdcebbc95ae76f92721d09504fcc862abd114c2515df3941ab6ed5400a0e14a491b790eef864b8e04a3cc2214ee67d4e93457415f02c78cbd49be9c44276f5df187404f86ae6a753f111c5f0c9eb0f4de83d60e9fb02b746349ab1c78565f", 0xc3}, {&(0x7f0000000cc0)="f0f9a4f8aa997cd8693a8061ba55fd4a8ae9b2b91d54cff6128b0cd0dadaf65c56f7fc5b68271d125bfa85d094532feb87cfb3b6f78124231f69256560457c017f5e12ffe7594fdcadd4401a718ad8617c65cca251c6aed436becdde27f76b4868580cd669db7e2481e81013bbbb27fc573328a0f2b1a34679e8e7f6158a1ea43455a1aad48cb1ae30ea4ef9c578a9e8eba4abd93399", 0x96}, {&(0x7f0000000ec0)="ba8bb3a6858e24d05080e6e1fcf46adc5d734b841f7ff362dbc17c49041ee566dabbeca33020f4c1c4b4c68ec885a70cfaf71a853912cccf2d8a456168e4e028eaae90421e99ea88dca9831c03cfc5a3650d370c8124669cbefef49011ce715f44099b3c45a954a54e3ac46175ad0774b334eca2be8297c64efd12d048e3ffdb1e192c1828f1f57025ceb78a727c4909bc3c9e4aed053a5e3ce7824421", 0x9d}, {&(0x7f0000000d80)="6b93bfac93cce31ab3f70da7a9a4dfb283e57f615b3d7e88840c3e938d3a86277c37bac1dbdbee2f57d15007f6b605667b233a23926e37b93f9278a26008487a0cc6807b8ac02488ce760859907ac4c141ab307ae912d95bb8b1422e29f2fa78baec4b2fe29ffdda", 0x68}], 0x7, &(0x7f0000001540)=[{0x110, 0x1, 0x8, "6363f305887fd383315683780a821b0e9765b5be7dd4ac9dbd23f19b30feb525f83779002603f7f84708cc920a3396bed2802c627fdd99cde7160220cb483d601c59c774993f3292fdf6e773fa1133d5e4cf38b0814f5183a6e9274c99093c1d8ff3701f5c294bad03b2aa40d649db0a936bcc1d8f5c1497d4a0499abb5d548785e27cb1745566f4e8bc5a261b483cfbe1e4be344b87336f95db9514870b150bb1dd880aac9c05517dd79af244f5b9aeb13ac9126ebff7b0e10a7d3907448a9bb6d14b854eceac6f1dd318c175a80bb8e59d23400e462f99e12d6c9a75ece6dcd03c25072d890841eacaa06e16ec4beb73ea3bd71e7ee47ff0"}, {0x58, 0x88, 0x0, "42628e2cbc943ce68ae23c89115f7e18ffdbf15a51a8b3bf948cc53d3f0aef99dd5e70854fe3360bd9914689d3ca2c8c1aaafa90a9a777f21b8bd0ac3fa7bd24d83bb376fb"}, {0xd0, 0x187, 0x4000008, "7f30b2c847aaf92cca5470690cc3e2393c395d1251b725e5ebf1d05410aca25b5c82edd763995663f0c4f877fd8bf72bfd7cee720ebf2535915835ba8b21685d28ca61617da2bd28dc9801e0f4209fb0c451bf60572bc2cf0e11b359f18bcfdee7b33b457788c6253e07dbb0bd299766206c7c9027f6193dd94029b82790555fc09611f243da0ac35267a7e64a9800592280b3bfeaef1d15d432ac209d4d85ee77488869fc6f4715b10b1f06171d0569399505450a6216936a84e2c2fab8"}, {0x168, 0x10e, 0xffffffff, "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"}, {0x78, 0x3a, 0x5, "93be10e6b701ff13a578b60a0b2f9bad25e43e5cd92483a31f32df67bbb34b3c81c82b2bc714df1be795cea1d16c312e78f231c72efe6d7d81525eddda8dc8187e0528ced86711935ba8f3e1ee6231948b51dd28dde439d921a2b7d5f11b556e03c518"}, {0xa8, 0x117, 0x80, "47398359656724562ca1fe1c7a90feaf309a2e230c7a603feb0841b9a8ede1e0b2d17788eb1bbb156503326118b9f146a61295182239d6dc7bf958e4f5baa7f25f0cd86b6fa4cd29e5134dab9e9cbb77f5b1782591f6c1fd827c5f200b6f2e319047f59cba1b26b084bb8f927ba726fac3320fdd070d62ed2983502549f4d44bd7908fb1e43fd9a2b6dabb2eb2d0bdb3956c59cbf0a71833"}, {0x100, 0x111, 0x800, "99eff9ecc9b4138ea355f6a386e8fd02bc4159142471ceab9891118d5682c42ab95784a91c0271770a2ae3cbaf4678ce232180a7213d15df241a1998b7b15c639953284b489e353a3a6bc22c5e21a6fcd8b9868bb1cb3c2e878231c21393db00ccabf98a30df08f2c80d33e385f181ded3a18e223080fdbd9bab42c6f6db945aed61eaca4baeeb7bf6e14af33269f65c74ddeb102512a58ebe9ba7c8a94068f909e7324dd907f083e171a81a011f320efdc7da88b5077baad468fd1df5976ea1022af8a2f2a21b0fe45c2e8e89bc0ac4abccce7fa10f8b6e792ee26b714cf8341c0fe812ab521bb745b670"}, {0x10, 0x10a, 0x9e6}], 0x5d0}, 0x10) getpeername$unix(r2, &(0x7f0000000580), &(0x7f0000000740)=0x6e) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x73c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 11:08:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002740)={0x28, 0xe, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 11:08:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x101, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000c00)={@mcast1}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000085040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c390000"], 0x68) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@mcast2, 0xffffffff, r4}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x55, r4}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 11:08:39 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:08:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @enum]}}, &(0x7f00000002c0)=""/197, 0x32, 0xc5, 0x1}, 0x20) 11:08:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:39 executing program 5: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000040), 0x4) 11:08:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000200)) 11:08:39 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 11:08:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14}, 0x7ffff000}}, 0x0) 11:08:39 executing program 5: socket(0x1, 0x0, 0x61) 11:08:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000180)) [ 246.886351] IPVS: ftp: loaded support on port[0] = 21 11:08:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000500)="afefb618", 0x4) 11:08:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000700)=0x19, 0x4) 11:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, r1, 0x80f33cae5148c7d9, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:08:39 executing program 5: socket(0xa, 0x3, 0x9) 11:08:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/197, 0x1a, 0xc5, 0x1}, 0x20) 11:08:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7a, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], '\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'veth1_vlan\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c966507f96c54e8fa0a7ca80191a0f8abaef57c0dbae49a498597b6e9af"}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:08:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x20000810) 11:08:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x40) 11:08:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000340)=0x7) 11:08:39 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 11:08:39 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:08:39 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 11:08:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) accept(r1, &(0x7f0000000380)=@caif=@dgm, 0x0) 11:08:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast1}}}, 0x108) 11:08:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x0, 0x0, 0x0, 0x8}, &(0x7f00000000c0)=0x20) 11:08:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x401, 0x20, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0, r0}, 0x38) 11:08:39 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 11:08:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) 11:08:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0xc5}) 11:08:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x6, 0x6, &(0x7f0000000040)={r1, @local, @dev}, 0xc) 11:08:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x78, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}]}, 0x78}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/138, 0x8a}], 0x1}, 0x0) 11:08:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000840), 0x4) 11:08:39 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 11:08:39 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1600bd78, &(0x7f0000000000)={@remote, @remote}, 0x8) [ 247.204068] device team0 entered promiscuous mode [ 247.224046] device team_slave_0 entered promiscuous mode [ 247.237217] device team_slave_1 entered promiscuous mode 11:08:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 11:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) [ 247.279481] device team0 left promiscuous mode [ 247.284308] device team_slave_0 left promiscuous mode 11:08:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:08:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) [ 247.326819] device team_slave_1 left promiscuous mode [ 247.369836] device team0 entered promiscuous mode [ 247.378210] device team_slave_0 entered promiscuous mode [ 247.406532] device team_slave_1 entered promiscuous mode 11:08:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r1) unshare(0x40060000) r3 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000900), 0x8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000640)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) pipe(0x0) sendmsg(r2, &(0x7f0000001480)={&(0x7f0000000940)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000001500)="67bf3a", 0x3}, {&(0x7f0000000a00)}, {&(0x7f0000000b00)='=', 0x1}, {&(0x7f0000000bc0)="4984d387bbb6845ca083546548c98a02fc361d2753f21e62a7b32ecfbd1a7243874953ded4ce3537feeca23561189cac0ed08978e6c25ba2123053b8040b355643c882c716843e614f316a7f832585103c7b39986d5f925153536b7f3122f7e09aac1efdbfdcebbc95ae76f92721d09504fcc862abd114c2515df3941ab6ed5400a0e14a491b790eef864b8e04a3cc2214ee67d4e93457415f02c78cbd49be9c44276f5df187404f86ae6a", 0xab}, {0x0}], 0x5, &(0x7f0000001540)=[{0x110, 0x1, 0x8, "6363f305887fd383315683780a821b0e9765b5be7dd4ac9dbd23f19b30feb525f83779002603f7f84708cc920a3396bed2802c627fdd99cde7160220cb483d601c59c774993f3292fdf6e773fa1133d5e4cf38b0814f5183a6e9274c99093c1d8ff3701f5c294bad03b2aa40d649db0a936bcc1d8f5c1497d4a0499abb5d548785e27cb1745566f4e8bc5a261b483cfbe1e4be344b87336f95db9514870b150bb1dd880aac9c05517dd79af244f5b9aeb13ac9126ebff7b0e10a7d3907448a9bb6d14b854eceac6f1dd318c175a80bb8e59d23400e462f99e12d6c9a75ece6dcd03c25072d890841eacaa06e16ec4beb73ea3bd71e7ee47ff0"}, {0x30, 0x88, 0x0, "42628e2cbc943ce68ae23c89115f7e18ffdbf15a51a8b3bf948cc53d"}, {0x10, 0x0, 0x4000008}, {0xc0, 0x10e, 0x0, "9a75453f9cd7b46100561d15e98faa3b12e08ccc20e0df68ae3806d404c48ace79af5b7d817f06051e701e490fe8d266030ae915d9de0a0daeb3fe50a553aa346219abb92639f491769612e990a9cf10a4e30930e6008e2284f63696e108bdc92e7258cf5aff520bb87a188c0bf4ae9474af41eca5d90ecee8f3a003af8f5814165e53a751e2326e3664150fa59a216c913778ab674ef24ea8c0281f339cc8bf4df2bd1a6d3590b7de04853d"}, {0x10, 0x3a, 0x5}, {0xa8, 0x117, 0x0, "47398359656724562ca1fe1c7a90feaf309a2e230c7a603feb0841b9a8ede1e0b2d17788eb1bbb156503326118b9f146a61295182239d6dc7bf958e4f5baa7f25f0cd86b6fa4cd29e5134dab9e9cbb77f5b1782591f6c1fd827c5f200b6f2e319047f59cba1b26b084bb8f927ba726fac3320fdd070d62ed2983502549f4d44bd7908fb1e43fd9a2b6dabb2eb2d0bdb3956c59cbf0a718"}, {0x10, 0x10a}], 0x2d8}, 0x10) getpeername$unix(r2, 0x0, &(0x7f0000000740)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r3, 0x2, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x1) 11:08:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 11:08:40 executing program 4: r0 = socket(0x2, 0x3, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) 11:08:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 11:08:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xd5, &(0x7f0000000540)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x40) [ 247.419525] device team0 left promiscuous mode [ 247.424294] device team_slave_0 left promiscuous mode [ 247.443402] device team_slave_1 left promiscuous mode 11:08:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:08:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 11:08:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x50}, 0x40) 11:08:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffd90) 11:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_ivalue}) 11:08:40 executing program 4: unshare(0x62000000) [ 248.122206] IPVS: ftp: loaded support on port[0] = 21 11:08:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@loopback}, 0x14) 11:08:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x19, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast1}}}, 0x108) 11:08:40 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000100)={@broadcast, @dev, @void, {@mpls_uc={0x8847, {[], @generic="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"}}}}, 0x0) 11:08:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'vlan1\x00', @ifru_ivalue}) 11:08:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x6, 0xcd57, 0x1c4, 0xc}, 0x40) 11:08:40 executing program 1: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0x1}, 0x4) 11:08:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/134, 0x2e, 0x86, 0x1}, 0x20) 11:08:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 11:08:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x4d, 0x5648}) 11:08:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x0, 0x0, 0x0, 0x6}, 0x40) 11:08:41 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000140)={0x7, 'vlan0\x00'}) 11:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1b, 0x4) 11:08:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x401, 0x20, 0x4}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x80, r0}, 0x38) 11:08:41 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 11:08:41 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x19}, 0x10) 11:08:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x4d, 0x5648}) 11:08:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x3f3, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000340)=""/171, 0x2e, 0xab, 0x1}, 0x20) 11:08:41 executing program 0: bpf$BPF_BTF_LOAD(0xe0, 0x0, 0x0) 11:08:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004040)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000003ec0)='syzkaller\x00', 0x7, 0x87, &(0x7f0000003f00)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x4d, 0x5648}) 11:08:41 executing program 4: r0 = socket(0x2, 0x3, 0x4) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 11:08:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="d000000000020500000000000000000003000007a8"], 0xd0}}, 0x0) 11:08:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], '\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'veth1_vlan\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c966507f96c54e8fa0a7ca80191a0f8abaef57c0dbae49a498597b6e9af"}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:08:41 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x408c4) socket(0x1d, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) 11:08:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:41 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000002340)) 11:08:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x4d, 0x5648}) 11:08:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x34}}, 0x0) 11:08:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/197, 0x1a, 0xc5, 0x1}, 0x20) [ 248.674814] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.703468] can: request_module (can-proto-0) failed. 11:08:41 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) [ 248.729188] can: request_module (can-proto-0) failed. 11:08:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x5}]}]}, 0x20}}, 0x0) 11:08:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x20000452, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='syzkaller\x00', 0x0, 0xe7, &(0x7f0000000400)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x7}, 0x40) 11:08:41 executing program 1: r0 = socket(0xa, 0x3, 0x5) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 11:08:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x8c, &(0x7f0000000080)=""/140, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6cb, &(0x7f0000000500)="afefb618", 0x4) 11:08:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) 11:08:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 11:08:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x21, 0x0, 0x0) 11:08:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x820, 0x1}, 0x40) 11:08:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f00000001c0)={'ipvlan0\x00', 0x0}) 11:08:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x1, 0x0, 0x16, 0x0, 0x1}, 0x40) 11:08:41 executing program 4: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000040), 0x4) 11:08:41 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 11:08:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x0, r2}) 11:08:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:08:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x7, &(0x7f0000000500)=@framed={{}, [@exit, @generic={0x81}, @map_val]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @loopback}, 0x8e}) 11:08:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:08:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/232, 0x32, 0xe8, 0x1}, 0x20) 11:08:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x0, r2}) 11:08:41 executing program 5: pipe(&(0x7f0000001380)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:08:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newtfilter={0x23, 0x2c, 0x1479a9691b0f39bf}, 0x24}}, 0x0) 11:08:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x2, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0xfe, &(0x7f00000006c0)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x401, 0x1e, 0x28, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 11:08:41 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000180)) 11:08:41 executing program 1: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 11:08:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x142, 0x0, 0x0) 11:08:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002c00bf390000000000000000ef"], 0x24}}, 0x0) 11:08:42 executing program 3: unshare(0xa020000) unshare(0x20000) 11:08:42 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000540), r1, 0x0, 0x9, 0x0) 11:08:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000e80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) 11:08:42 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000500)={0xfffffffc}, 0x8) 11:08:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 11:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 11:08:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xe24b9000) 11:08:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], '\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'veth1_vlan\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c966507f96c54e8fa0a7ca80191a0f8abaef57c0dbae49a498597b6e9af"}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:08:42 executing program 0: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 11:08:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 11:08:42 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6c4, &(0x7f0000000500)="afefb618", 0x4) 11:08:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@gettfilter={0x23}, 0x23}}, 0x0) 11:08:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x400000, 0x6, 0xc}, 0x40) 11:08:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000200)) 11:08:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:08:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="e498f789c5ed35ec48b5de51a954bf1b00fbd7518b6b01598f898bc2cf9dd9476387827058dea8c92615b73b8a7d90f28759ee810c5191508a66fcb862332eab1ebf43ca64f1292ad4515b297fe86303df8ecf7dd0dcea4c052928786c322f53535c185d3ae188716fa643edf34dd155c5578a037f5c09f8", 0x78) 11:08:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 11:08:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 11:08:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x22, r2}) 11:08:42 executing program 3: unshare(0x400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), r0) 11:08:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 11:08:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 11:08:42 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000000)) 11:08:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x18}], 0x1, 0x0) 11:08:42 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xc, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, 0x0, 0x0) 11:08:42 executing program 3: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 11:08:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x14, r1, 0x1, 0x0, 0x0, {0x5a}}, 0x14}}, 0x0) 11:08:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x1) 11:08:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x9, &(0x7f0000000380)=@raw=[@generic, @map, @btf_id, @call, @jmp, @ldst, @generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x45, &(0x7f00000000c0)=""/69, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0xa8) 11:08:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x300) 11:08:43 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001bc0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:08:43 executing program 4: r0 = socket(0xa, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) 11:08:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="184a"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 11:08:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 11:08:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f00000002c0)=""/197, 0x2e, 0xc5, 0x1}, 0x20) 11:08:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc3) 11:08:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 11:08:43 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 11:08:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000080)='GPL\x00', 0x3, 0xff, &(0x7f0000000200)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xd6, &(0x7f00000000c0)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0xff, 0x101, 0x860}, 0x40) 11:08:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00', @ifru_hwaddr=@local}) 11:08:43 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:08:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffffffc8) 11:08:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0xf4240, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='syzkaller\x00', 0x0, 0xe7, &(0x7f0000000400)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000001180)=""/4097, 0x2a, 0x1001, 0x1}, 0x20) 11:08:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x6}) 11:08:43 executing program 0: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd63, &(0x7f0000000040), 0x4) 11:08:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x220, 0x120, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@SET={0x60}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@empty, @local, 0x0, 0x0, 'bridge0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 11:08:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000001700)) 11:08:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0xffff, 0x4) 11:08:43 executing program 1: socketpair(0x26, 0x5, 0x7, &(0x7f0000000080)) 11:08:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 11:08:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:43 executing program 5: r0 = socket$inet(0x2, 0xa, 0xfff) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 11:08:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5, 0x48000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000640)=""/207, 0x33, 0xcf, 0x1}, 0x20) 11:08:43 executing program 2: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 11:08:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000002c0)=""/197, 0x26, 0xc5, 0x1}, 0x20) 11:08:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc040000000501"], 0x4bc}}, 0x0) 11:08:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:08:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@local}) 11:08:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @loopback, [], [], 'ip6tnl0\x00', 'lo\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@private2, @loopback, [], [], 'netdevsim0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 11:08:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, 0x0, 0x0) 11:08:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/190, 0xbe}, 0x0) 11:08:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x1}, 0x40) 11:08:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x1e, 0x1, &(0x7f00000014c0)=@raw=[@jmp], &(0x7f0000001540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) [ 250.835456] netlink: 1192 bytes leftover after parsing attributes in process `syz-executor.5'. 11:08:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 11:08:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x6}, 0x40) 11:08:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@gettfilter={0x23, 0x2e, 0x3769, 0x0, 0x0, {0x2}}, 0x23}}, 0x0) 11:08:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xec1) 11:08:44 executing program 0: unshare(0x14000500) 11:08:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)={0x348, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @notify_peers_interval}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @bpf_hash_func={{}, {}, {0x0, 0x4, [{}, {}, {}]}}}, {0x3c, 0x1, @mcast_rejoin_count}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_port_stats}]}}, {{0x8}, {0xb8}}]}, 0x348}}, 0x0) 11:08:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7c) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x80fe) 11:08:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x30, 0x0, 0x0) 11:08:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 11:08:44 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@dev, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @broadcast, @remote}}}}, 0x0) 11:08:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000340)=""/171, 0x36, 0xab, 0x1}, 0x20) 11:08:44 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:08:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000000c0)=""/208, 0x1a, 0xd0, 0x1}, 0x20) [ 251.789141] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000009c0)={0x0, @l2tp={0x2, 0x0, @empty}, @sco={0x1f, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x4}) 11:08:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 251.838137] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.2'. 11:08:44 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, 0x0) 11:08:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6c9, &(0x7f0000000500)="afefb618", 0x4) 11:08:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000640)) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}], 0x20}], 0x1, 0x0) 11:08:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) recvfrom$inet6(r0, 0x0, 0x0, 0x101, 0x0, 0xffffffffffffff64) 11:08:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x2c, 0x0, 0xc, 0xc, 0x8, [@volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/208, 0x2c, 0xd0, 0x1}, 0x20) 11:08:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x400000}]}}, &(0x7f00000002c0)=""/197, 0x26, 0xc5, 0x1}, 0x20) 11:08:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 11:08:44 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 11:08:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@local}) 11:08:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 11:08:44 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @dev, @void, {@generic={0x88ca}}}, 0x0) 11:08:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x6, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x2}, @jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xd5, &(0x7f0000000540)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="42c49b002c7f3e904d", 0x9) 11:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 11:08:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000e80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) 11:08:44 executing program 2: socketpair(0x11, 0xa, 0xfffffffc, &(0x7f0000000000)) 11:08:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @private1}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000440)="91", 0x1}], 0x1}}], 0x1, 0x0) 11:08:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 11:08:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000001100)=ANY=[@ANYBLOB="78030000120001"], 0x378}}, 0x0) 11:08:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40002041, 0x0, 0x61) 11:08:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f00000004c0)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x6, 0x9e, &(0x7f0000000400)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800440}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7ff}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r2) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x438, 0x0, 0x240, 0x0, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000000), {[{{@arp={@multicast2, @remote, 0xff000000, 0x0, 0xf, 0x1, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff]}}, 0x9, 0x2, 0x0, 0x1, 0x1f, 0xffff, '\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x0, 0x10b}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x101, 0x9, 0x3, 0x0, 0x0, "cbbad544a22d9f40219f6e499a54757857e49c21cd12540cc31ace365e844646a1be87ca800e9ffdb6251cb7c647174fb365dc11fc8df2aaf3fb99c660313def"}}}, {{@arp={@empty, @local, 0xffffffff, 0xffffffff, 0x10, 0xc, {@mac=@local, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0xfbff, 0x8001, 0x0, 0xfffc, 0x396, 0x0, 'syzkaller0\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x2c8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @empty, @remote, @private=0xa010100, 0x4, 0x1}}}, {{@arp={@private=0xa010102, @broadcast, 0xffffffff, 0xffffff00, 0x2, 0x8, {@mac=@random="c5f5d096e176", {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac, {[0xff]}}, 0x7, 0x8001, 0x8e91, 0x3ff, 0x400, 0x1, 'wg2\x00', 'wg0\x00', {}, {0xff}, 0x0, 0x104}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast, 0x2, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x488) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f0000000280)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x101}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) 11:08:44 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:08:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:44 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0x7, 0x1c4, 0x0, 0x1, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) 11:08:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000dc0)={0x34, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 11:08:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000100)) 11:08:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) 11:08:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000180)) 11:08:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x60004844, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 11:08:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000041c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 11:08:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 11:08:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/134, 0x32, 0x86, 0x1}, 0x20) 11:08:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000180)) 11:08:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@private2, @dev, @dev}) 11:08:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000500)="afefb618", 0x4) 11:08:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x0) 11:08:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) 11:08:45 executing program 5: socket$inet(0x2, 0x3, 0xff) 11:08:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) 11:08:45 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f0000000080)) 11:08:45 executing program 1: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000040)={0xffff}, 0x4) 11:08:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x21, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast1}}}, 0x108) 11:08:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x300) 11:08:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x41) 11:08:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x321, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) 11:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), r0) 11:08:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000001c0)) 11:08:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 11:08:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000680)) 11:08:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb, 0xc, 0x8, [@volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/208, 0x2c, 0xd0, 0x1}, 0x20) 11:08:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) 11:08:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000140)={'vlan1\x00', @ifru_ivalue}) 11:08:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000002c0)=""/197, 0x2e, 0xc5, 0x1}, 0x20) 11:08:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000240)=""/134, 0x26, 0x86, 0x1}, 0x20) 11:08:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x16, 0x0, 0x1}, 0x40) 11:08:45 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 11:08:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0xe, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:08:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 11:08:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 11:08:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8990, &(0x7f00000008c0)={'wpan4\x00'}) 11:08:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000030c0)={&(0x7f0000002f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000002fc0)=""/246, 0x2b, 0xf6, 0x1}, 0x20) 11:08:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xd5, &(0x7f0000000540)=""/213, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x10}, 0x0) 11:08:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000380)='GPL\x00', 0x1, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:08:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007200)={0x0, 0x0, &(0x7f00000071c0)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb}, {0x898, 0x2, [@TCA_CGROUP_POLICE={0x894, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x27e}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x8001, 0xfffffff7, 0x9, 0x5, 0x40, 0x10000, 0x3aa, 0x0, 0x2, 0x0, 0x53, 0x6]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}]}}, @filter_kind_options=@f_flower={{0xb}, {0x64, 0x2, [@TCA_FLOWER_KEY_IPV6_DST_MASK={0x14}, @TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IPV6_SRC_MASK={0x14}, @TCA_FLOWER_KEY_UDP_DST_MASK={0x6}, @TCA_FLOWER_KEY_TCP_FLAGS_MASK={0x6}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}, @TCA_FLOWER_KEY_PORT_DST_MAX={0x6}, @TCA_FLOWER_KEY_TCP_SRC={0x6}, @TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x580, 0x2, [@TCA_CGROUP_ACT={0x57c, 0x1, [@m_csum={0xf4, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0xa9, 0x6, "ba104769ff5ea78039f0c01d3b3ad02c8dc727ed2ba1988e0a9e281f4b8135f2b75db04f12bd37cc73bbd5335b8d981222179e3e92902c9a774d0a79f7f615e468eec0a887a5914cf533da2a16a5229896774e919d9f4d12b455764590f0baacaf9e10cabbf2c793efad5a86d8bd00f431dba77cec2fb587d4603ed27424a7ed300ad849e9f3b63229496cf807fe1eb44a01a281e7148ef30a1fffe0699014bbbb19831fbe"}, {0xc}, {0xc}}}, @m_csum={0x1bc, 0x0, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xad, 0x6, "f5b33a2aea48abdc61ac79d0f459abedf40118ea6e011cf4e586708d77413d43c56bf8eafabcb93160d4df91046d179590d2163764eca17e2562ae3e16f5a41d264ab1e116ea486badfa3350e147fb9ccfcc7d0dfea10f1ad4105b74e53e19987945aa5ee45edee3475f43b368761ebe3d5a7fc969a31e60b31b7eb259692e9ef8958c06ffd7999ddf5998c64bc03d6536371c6a3b3eb45816963b665726015c601e833d15523b5c3c"}, {0xc}, {0xc}}}, @m_ct={0x2c8, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x29d, 0x6, "28936d1951582072a807f7470fc9a21a8d750b419b422cdc799dc9d2dc38cacbd910268e0da129676f46b1651c38e36b5def33b39f14ca062c357f9d1ce89d922118a7865b878c0864d1986d6d5cef68176a45fb831f0c06291a3266eb602b73890d47813ce30813c21a74842082baf1f2eb348c98b11a2f1539ec114a1c4cde6d5f4cc92880fd16a6b8a2b9681ee616bf45cb5cb42cd4f846ffdf29cb8533b48e3172ae744e200e0f1b267acca61edfcca01847c9cd4eeed112e12df592d2f48ee6ee2219a97e24cf97e12801b462752b5d24cf94fd408218a5c0452fec344d02944cf5976edd4f2000f3a3c6e862c27a3f8957ca80e601c5e82bf387fa15585b20c66100a971cd0670eaa0c17c330363fef8a0d9691e279920ef41d46d594c079ae6b9ab1d7145cf821168c2fba4d006f4e984a686e60d65e3c7cae18dc6b75eba9502b8bf9a1b799de27551561287dbcdf50832d558806110bf8c6e86475d69345e2b82f4ac8447665ef7d2e44a2530423fa7551b740c81dab0045637b91edd946a5aee47ef3024b957125cfbfe62c8b5caf9c45cd0de5ea2557185e52ce4b7ce60a06c0fa0b9376098586e75e317136d14ba0eb70288842eda64d54c708883eb01cb62477fa758ffb1dac38199d2cb2883ce7bb16fcae40dfd18601e1e9db3dfb53a66cf6497a819022163b3294aa03ef18846be69d8605f98508ef44effd8f59c60841c9716c091ad455fb711760562343ac1feb3f182714d2bdcdc5c27d145de361b82759a61eae2448267cb09ab3da9f9e9fbb42e51ccaa85e81cab2592fc2945027c6fb77a741368808213adb1dba964aa592f8e04afb8a45c74093b1b49e64761534800875957ce5610a0d5d37476f96daed1252210393b2f9caf243656d14c497e83e3533240cd3d3aa2160e1147096fb94d1c66"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40081}, 0x40) 11:08:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 11:08:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000080)) 11:08:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000980)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 11:08:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000000)={@private1, @mcast1, @dev}) 11:08:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], '\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'veth1_vlan\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c966507f96c54e8fa0a7ca80191a0f8abaef57c0dbae49a498597b6e9af"}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:08:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000500)="afefb618", 0x4) 11:08:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004600)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 11:08:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(des)\x00'}, 0x58) 11:08:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000600)=0x13, 0x4) 11:08:45 executing program 3: bpf$BPF_BTF_LOAD(0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:08:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@private2, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x7}) 11:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8955, &(0x7f0000000140)={'vlan1\x00', @ifru_ivalue}) 11:08:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000200)) 11:08:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/233, 0x26, 0xe9, 0x1}, 0x20) 11:08:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 11:08:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x2, &(0x7f0000000200)=@raw=[@initr0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000200)) 11:08:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000280)=""/143, 0x36, 0x8f, 0x1}, 0x20) 11:08:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x2, &(0x7f0000000040)={0x0, @local, @dev}, 0x3) 11:08:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x14, 0x0, 0x0) 11:08:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 11:08:45 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000740)) 11:08:45 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x78) 11:08:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x7fffdf004000, 0x0, 0x11, r0, 0x0) 11:08:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x5, &(0x7f0000000000)={@remote, @remote}, 0x8) 11:08:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], '\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'veth1_vlan\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c966507f96c54e8fa0a7ca80191a0f8abaef57c0dbae49a498597b6e9af"}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:08:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000780)) 11:08:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) pipe(&(0x7f0000000000)) 11:08:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'vlan1\x00', @ifru_ivalue}) 11:08:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc0000000b0603000000000000000000030000060c000780060004404e2700000900020073797a3200000000280007800900120073797a32000000001800168014000240ff0100000000000000000000000000010500010007"], 0xbc}}, 0x0) 11:08:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 11:08:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) 11:08:46 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @remote}, "00002a7cae9b1c2f"}}}}}, 0x0) 11:08:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x100}) 11:08:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000500)="afefb618", 0x4) 11:08:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000180)) 11:08:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000001a00)=@file={0x1, './file0\x00'}, 0x6e) 11:08:46 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0xc000, 0x0, 0x0) [ 253.356215] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 11:08:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_vlan\x00', &(0x7f0000000680)=@ethtool_per_queue_op={0x4b, 0xf}}) 11:08:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001c00)={0x20, r1, 0xe43df882da0662f5, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 11:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x3, &(0x7f0000000000)={@remote, @remote}, 0x8) 11:08:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@mcast2, 0x0, r2}) 11:08:46 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @remote}, "00002a7cae9b1c2f"}}}}}, 0x0) 11:08:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @enum]}}, &(0x7f00000002c0)=""/197, 0x32, 0xc5, 0x1}, 0x20) 11:08:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000380)=@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x3}, 0x40000}, 0x80, 0x0}, 0x0) 11:08:46 executing program 2: r0 = epoll_create(0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x10000000}) 11:08:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x15, &(0x7f0000000000)={@remote, @remote}, 0x8) 11:08:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], '\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'veth1_vlan\x00', 'lo\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c966507f96c54e8fa0a7ca80191a0f8abaef57c0dbae49a498597b6e9af"}}, {{@ipv6={@loopback, @mcast2, [], [], 'ipvlan1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 11:08:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000001c0)={@multicast1, @broadcast}, 0x8) 11:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 11:08:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 11:08:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x7a000000}]}}, &(0x7f0000000240)=""/134, 0x26, 0x86, 0x1}, 0x20) 11:08:47 executing program 2: socket$packet(0x11, 0xd869f5ef83a27c3b, 0x300) 11:08:47 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @remote}, "00002a7cae9b1c2f"}}}}}, 0x0) 11:08:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000001040)=""/66, 0x42}], 0x2}, 0x0) write$nbd(r1, &(0x7f0000002480)=ANY=[], 0xec1) 11:08:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x23, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 11:08:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 11:08:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x4c, 0xfffffffe, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 11:08:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040c0) 11:08:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000580), 0x9, 0x0) 11:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x18, r1, 0x5, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 11:08:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000030c0)={&(0x7f0000002f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000002fc0)=""/246, 0x2c, 0xf6, 0x1}, 0x20) 11:08:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:08:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000001c0)=""/148, &(0x7f0000000280)=0x94) 11:08:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x800}, 0x1c, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x20080080) 11:08:48 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @remote}, "00002a7cae9b1c2f"}}}}}, 0x0) 11:08:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x16, &(0x7f0000000000)={@remote, @remote}, 0x8) 11:08:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000200)) 11:08:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xd6, &(0x7f00000000c0)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 11:08:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8, 0x30}, 0x1c) 11:08:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 11:08:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 11:08:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @empty}, {0x2, 0x3, @broadcast}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='veth1_to_hsr\x00', 0x40, 0x4, 0xfffd}) 11:08:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x1f8, 0xe0, 0x1f8, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f98907a14fff5975ea191679daa8fdb8a49466e7f715b35f788c6007b082"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'dummy0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 11:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}}, 0x0) 11:08:49 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 11:08:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x6, 0x7, 0x1c4, 0x0, 0x1, 0x60830100}, 0x40) 11:08:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:08:49 executing program 2: r0 = epoll_create1(0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xff) 11:08:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14}, 0x34) 11:08:49 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:08:49 executing program 5: pipe(&(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 11:08:49 executing program 3: bpf$LINK_DETACH(0x13, 0x0, 0x0) 11:08:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x973f, 0x0, 0x0, 0x800e00559) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 11:08:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) 11:08:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x60188) sendmsg$inet_sctp(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000016c0)='g', 0x1}], 0x1}, 0x0) [ 256.904537] batman_adv: batadv0: Interface deactivated: batadv_slave_0 11:08:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0xb0) 11:08:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="f5", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 11:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) write(r3, &(0x7f0000001580)="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", 0x2c83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f00000009c0)=""/160, 0xa0}], 0x1) recvfrom$inet(r4, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e0052a) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000001580)="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", 0x2c83) shutdown(r4, 0x0) 11:08:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="9c", 0x1}], 0x1}, 0x0) 11:08:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 11:08:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="6853d2a4cc401e40a2ed92950d26892989bf7f8dd643825f377d1e03d92d5836bdc20e1fbc778721575f3b9fcd1d958d7c4abfc31613f115bebf6a41a45c391751ed6599d4336bc7dffb76fb699170ad0a5cf73823f1fed7fa3b7184d3068f58a95de9f4706c1a8fb7c2dbc9a6fe0d43c2a9c6f9938da414f1de0eb430688ad614de0b322209e521270938cafdc7eae10a863786342374844d1cb67d86370e3bcf7e9eb9b388325e9f1cbe5e2291e7970f3f2a02dd571437811c12a6319232b4407cc50f37553498c5814e6e969fda5c8367d2351074687654cf7f", 0xdb}, {&(0x7f0000000040)="c642e58268e58316ae5ba066e2458fd39bc9a841ce8045299c3fca66", 0x1c}, {&(0x7f0000000080)="7718cfd3bd47d4d855dd010234b518888b35be", 0x13}, {&(0x7f0000000300)="969f3a2d1853a3b2cfb4f71feca0ae51a3e5d9355da6e7aad60c8312d2563ff7497b838986974264d27bbf7c4ace0bfeb04310047ec936e3bcc7fdcba1e937879ba1f9bd0d1caaeb12d8a9c58f9b35108418c8c5ad9fc9680aa74d340512d4de262e85e5238e2d3a2c77f276fa129235aef635a273fa6e58fb9ea4ce2ada377f7b04c75bf8f72318389525d9cda4eb9781f56ffe239ff09573ed41cf6bd4f30571112e9868bc92afbf594893f6a34f8eaab8288b3dd625467edbcb", 0xbb}, {&(0x7f0000000140)="a5dda52a186c4a90be6ad7aed6f49a6ba38a65eba9bebabfdde929715635f7f3679e3d772f6168a00b27c1d54c1a6c1dfbdb0e", 0x33}, {&(0x7f0000000780)="7b8247370b08b9c6edb76a58b2dae8f0b9069923a0f80ce05eda2c2cb777d717b9c5c0cab5de5675e2bc6bc5d5ab5810781b8416df0a0a7a30f52175befa036b48f32b251d653e3e781940fad3df476f35f00089a7919a7dc52caf92d7cbc24c1275e9ed88d1c2bd3ef5a63fd2fd789c9052ecb1d36b8b47f753aa7ba19ba114644867477015b3c51b670c965261d11dff4092ade4f92db88e93b385e36d9e29b54aedd5a19fdddc40cc19bbf04d9136905cb7faceae02c0d56becbb4a5eaba11518a5dd5f415144b671ef48fb27067f6615fe21f58254f47ca356f21d43e84008d793422c8cd8f7ce20bb12f020678596824fdb338e6e65985a185eed0b478e5ec113eda049db48397cbf15c65e78e5ccd957d724ac07bdfa69943c6357d67e34d23f078b370181a541f602c75e68a7c253d646a3d9730e6c52ca4754997f2318fa4de29fb61adfcd15238142a29f423e20c7b6c0e079c950990e58d4a4dcd681363a995be82257136467ddab2b6f741bc76d08d92880136124cfdb9d78e422739dd5fe832aaa829172d6340239dd05e7e008e3913e20b2765e7811141b97b4dac63d5d4ece31b5532f8d719300178a3b8ef4b3653dd5ed615994de689016fa4037aaeb00e182e1e703f0d1dfd98be5cd8d0a1bd771d487f2aca792bbf6955e7a04b9cd4cd0bad470806bb1ea146600789dfd6d10d1776f78c490ba368f11fdf884c41f46078274d7aa88b1c7a99ef74eb809a6e443986af2f2a44a539d83bf63a7a43eec4ec23b62d70fbf54cfa1673d9faaeede80d16c242fa6e1ab85192785ac7c489cd9d067750a904177b602202f3fbb232fba2337dba923daa090131ac58557d3bf79a66781bbf2c133bd9496dc1a59db9167c880323f911e558242283adc9123e7309e63d0cceaa487f6895d3ef7b4b5098da5db78b2e8942f05a426f913052649d07d99cbb7594bf15b8bcca5db50e5efe94bf6e103c2653c554d2aff257b7c8427fa13e3079967dbe02da74c2ce87d568c287a34917f926d80edf02e35d57b308b37efeeff42f9f38d14949e0cb29dc77988486823064e1e893e1c4b65739f0dedadb83b927f8107c8c5a259b07e92cd49c858dfc365d30f724bb30ff49568e835884edbe23a9f72591dead462c999c141433edfb8c92d033c10aa3fd1e2d67bb778a08de0419601130aafaad587b0d60b3f69c18e697d4dbf4560e1422d5c6c0a035db39abfe9391975e0f31c5d7c7fc736a1d116f855180a3cc9681c22e51292e86dc22942587cbd2a057b112235fc5a3e0ab59b143e3d061aa1578cda536c236c72f09b332b36ce48e347", 0x3b1}], 0x6}, 0x0) 11:08:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 11:08:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x3, "bc7485"}, &(0x7f0000000200)=0xb) 11:08:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 11:08:50 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102387, 0x18ff3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r3, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r2, 0x0) 11:08:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="97", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 11:08:50 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x82010, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:08:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/258, 0x102}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/168, 0xa8}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052a) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000400)="bb61674d978e7fa2c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58626258cfb5cf41767c6a29a9f66d1ab7825717d17403025a561bac1ba092d8e18c5e36e3bcc01e98e48528ec350845dc5e615f42e7a0c770d5cfd30929407144766db403574cb6c43255a40ca11102f85a952ed3f35febc7b42dcde2948dbb874ea1df645464722de5184ece1e2b606b1030c0325607629928fad428ece988e2996e3266c", 0xac}, {&(0x7f0000002180)="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"/4284, 0x10bc}, {&(0x7f0000004140)="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", 0xe99}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 11:08:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x5, &(0x7f0000000080), 0x4) recvfrom$inet(r2, 0x0, 0x6e0b, 0x2, 0x0, 0x800e00618) shutdown(r2, 0x0) 11:08:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000240)="cc", 0x1}], 0x1, &(0x7f00000014c0)=[@prinfo={0x14}], 0x14}, 0x0) 11:08:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="83", 0x1}], 0x1}, 0x0) 11:08:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xffffffffffffff69, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6(0x1c, 0x3, 0x0) dup2(r1, r0) 11:08:50 executing program 2: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001800)=""/4082, 0xff2}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) ppoll(&(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) shutdown(r2, 0x0) 11:08:50 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 11:08:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x103, &(0x7f0000000400)={r6}, &(0x7f0000000000)=0x8) 11:08:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 11:08:51 executing program 4: syz_emit_ethernet(0xe2, &(0x7f0000000480)={@local, @random="21350eab2273", @val, {@ipv6}}, 0x0) 11:08:51 executing program 0: setuid(0xffffffffffffffff) mount(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 11:08:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/138, 0x7f}, {&(0x7f0000000400)=""/211}, {&(0x7f0000000080)}], 0x1, 0x0, 0xfffffffffffffe74}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005d8) shutdown(r0, 0x0) recvfrom$inet(r1, &(0x7f0000000340)=""/175, 0xaf, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 11:08:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) poll(&(0x7f0000000040)=[{}], 0x1, 0x4c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffe87, 0x0, 0x0, 0x800e007af) r3 = dup(r2) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 11:08:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 11:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x3) 11:08:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1203, &(0x7f00000001c0), &(0x7f0000000100)=0x3) 11:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 11:08:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000080)="63ba48a85a86c8fbf855993eab4d955b746ec9c1dede5d84928fb4dc8473745a746bd08fb8a37a33b3bc60eb75a76ed8520ac2be1967b34635be6576480150007485a16af8bc77242e6869c6475d3b8b21c32a6fb942d25b56f7c2da7c", 0x5d, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 11:08:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 11:08:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x31, &(0x7f0000000080)=ANY=[@ANYBLOB="8c02"], 0x18) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r1, 0x0, &(0x7f00000000c0)) 11:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x181) 11:08:51 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 11:08:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 11:08:52 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0xacabcd202586792e, 0x0) 11:08:52 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@random="af7728f28a63", @empty, @val, {@ipv6}}, 0x0) 11:08:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 11:08:52 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000400)={@local, @empty, @val, {@ipv6}}, 0x0) 11:08:52 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x2000}], 0x1, 0x0) lseek(r0, 0x0, 0x1) 11:08:52 executing program 1: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 11:08:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000280)=""/121, 0x79}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 11:08:52 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='htcp\x00', 0x5) 11:08:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xe32c}, 0x14) 11:08:52 executing program 3: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x19, &(0x7f0000000000)={@multicast2}, 0x8) 11:08:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 11:08:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 11:08:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x1, [0x1]}, 0x6) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000040)='(', 0x1}], 0x1}, 0x0) 11:08:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 11:08:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000500), &(0x7f0000000540)=0x8) 11:08:52 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 11:08:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 11:08:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0xf) 11:08:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 11:08:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 11:08:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='&', 0x1}], 0x1}, 0x104) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 11:08:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0), 0x8) 11:08:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 11:08:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 11:08:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/132, 0x84}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=""/100, 0x64}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007d7) shutdown(r2, 0x0) shutdown(r3, 0x0) 11:08:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 11:08:53 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100), 0x4) 11:08:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) recvfrom$inet(r0, &(0x7f0000000180)=""/175, 0xaf, 0x2, 0x0, 0x0) r4 = dup(r3) shutdown(r4, 0x0) 11:08:53 executing program 2: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) clock_gettime(0x1, &(0x7f0000000100)) 11:08:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) 11:08:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 11:08:53 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) 11:08:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000900)="86", 0x1, 0x20104, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 11:08:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xffffffffffffffaf, 0x1c}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x10) 11:08:53 executing program 2: mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000002f00)={0xffffffff, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 11:08:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x1c) 11:08:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='R', 0x1, 0x10080, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 11:08:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x2}, 0x8) 11:08:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 11:08:54 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f0000000040), 0xc) pipe2(&(0x7f0000000180), 0x0) 11:08:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x1}, 0x8) 11:08:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x7ffffffc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000400), 0x98) 11:08:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r1, 0x0, 0x0, 0x101, 0x0, 0x0) sendmsg(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="ef", 0x1}], 0x1}, 0x0) 11:08:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 11:08:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0x51) 11:08:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 11:08:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 11:08:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) shutdown(r3, 0x0) 11:08:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000140)="b5", 0x1, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 11:08:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) dup2(r3, r0) 11:08:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x93ff, 0x3ff}, 0x14) 11:08:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1000}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 11:08:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:08:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 11:08:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) 11:08:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r3, 0x80}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) shutdown(r3, 0x0) 11:08:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 11:08:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000080)='$', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 11:08:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000480), 0x90) 11:08:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000340)=[@sndinfo={0x1c}, @prinfo={0x14}], 0x30}, 0x0) 11:08:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 11:08:55 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000580)=""/218, 0xda}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r4, &(0x7f0000000140)=""/65, 0x41) shutdown(r3, 0x0) 11:08:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) readv(r0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0x2c63) shutdown(r0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) shutdown(r3, 0x0) 11:08:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)=""/4091, 0xffb}], 0x1, 0x0, 0xfffffffffffffd0a}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x1, &(0x7f00000002c0)="ee08665d19ac14d5e51348771197a7728420aef61715f7b1c3d4b3830c921bf0817a0000000000006a89dbdf", 0x2c) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000140)=""/144, 0x90}], 0x1}, 0x0) shutdown(r4, 0x0) 11:08:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 11:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001200)=""/153, 0x99}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000200), 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) 11:08:55 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) 11:08:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x285}, 0x98) 11:08:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/134, 0x88}], 0x100000000000010c, 0x0, 0xb}, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r3, 0x0, 0x0, 0x3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0056e) shutdown(r0, 0x0) shutdown(r2, 0x0) 11:08:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001580)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r5, &(0x7f0000000200)=""/243, 0xf3) shutdown(r4, 0x0) 11:08:55 executing program 2: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 11:08:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x8009}, 0x10) 11:08:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x8000, 0x292}, 0x98) 11:08:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/64, 0x40, 0x0, &(0x7f0000000080), 0x7fffffffefff) 11:08:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3f, 0x0, &(0x7f0000000100)) 11:08:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8006, &(0x7f0000000080), &(0x7f0000000040)=0x8) 11:08:56 executing program 4: r0 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x210, 0x0) unlink(&(0x7f0000000000)='./file1\x00') close(r0) 11:08:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 11:08:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 11:08:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001b80)="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", 0x585}], 0x1}, 0x0) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) 11:08:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/214, 0xd6}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e00566) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r1, r5) recvfrom$unix(r6, &(0x7f0000000200)=""/191, 0xd, 0x2, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r5, 0x0) 11:08:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = open(&(0x7f0000000540)='./file0\x00', 0x200, 0x0) dup2(r0, r1) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0xffffffffffffffff}}, 0x2000) 11:08:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0xffffffffffffff8e, 0x1c, 0x1}, 0x1c) 11:08:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 11:08:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x20000000) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="d6", 0x3be9c16870c92f51}], 0x1}, 0x0) 11:08:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/91, 0x5b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e00746) setsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x1000, &(0x7f00000001c0)=0xc60, 0x4) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r4, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r3, 0x0) 11:08:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket(0x2, 0x5, 0x0) read(r1, &(0x7f0000000000)=""/47, 0xfffffe87) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{}, {r1}], 0x2, 0x4d) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004de) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x6a64549958631e6d}, {&(0x7f0000000000)="c7f0f903f0aea5cf71eecc1f8da2a7c7831e66b6f231c6fb29a32228a1df52ae499da3ee662daf80"}, {&(0x7f00000003c0)="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"}], 0x1) shutdown(r2, 0x0) 11:08:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000280), 0x8) 11:08:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x84) 11:08:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00?'], 0xa) 11:08:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001280)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000480)=""/87, 0x57}, {&(0x7f0000000500)=""/89, 0x59}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000700)=""/116, 0x74}], 0xd}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 11:08:56 executing program 2: pipe2(0x0, 0x0) pipe2(0x0, 0x4) 11:08:57 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) 11:08:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000140)={0x2}, 0xb) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000035c0)={&(0x7f0000004800), 0x100f, 0x0, 0x0, &(0x7f0000003580)=""/44, 0x2c}, 0x0) 11:08:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) r3 = dup2(r2, r0) connect$inet6(r3, &(0x7f0000003900)={0x1c, 0x1c, 0x3}, 0x1c) 11:08:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x4, 0x9, 0x4}, 0x10) 11:08:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 11:08:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "c036"}, &(0x7f0000000240)=0xa) 11:08:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x98}, 0x20100) 11:08:57 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000080)) 11:08:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f0000000440)) 11:08:57 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x64, 0x0, &(0x7f00000002c0)=[@register_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x0, 0x0, 0x0}) 11:08:57 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:08:57 executing program 1: ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000006c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 11:08:57 executing program 0: r0 = syz_usbip_server_init(0x0) write$binfmt_script(r0, 0x0, 0x0) 11:08:57 executing program 2: bpf$PROG_LOAD(0x16, 0x0, 0x0) 11:08:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_names}) 11:08:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dstopts={{0x18}}], 0x18}, 0x0) 11:08:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x8911, &(0x7f00000000c0)) 11:08:57 executing program 2: sysfs$1(0x1, &(0x7f0000000400)='gtp\x00') 11:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='< '], 0x3c}}, 0x0) [ 265.020299] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:08:57 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0d05640, 0x0) 11:08:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 11:08:57 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 11:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x78}, 0x1, 0x0, 0x6000}, 0x0) 11:08:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:08:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000180)=@raw=[@btf_id, @alu={0x7}, @ldst={0xa4f3c22e4d5af746}], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x9e, &(0x7f0000000240)=""/158, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:58 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) syz_usbip_server_init(0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@tipc=@name={0x1e, 0x2, 0x3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) mkdir(&(0x7f00000034c0)='./file1\x00', 0x80) 11:08:58 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x14}) 11:08:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:08:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x18, 0x0, &(0x7f0000000140)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) 11:08:58 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f00000001c0), 0x40) [ 265.538443] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:08:58 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x41080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x6) sysinfo(&(0x7f0000000040)=""/110) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xb8}, 0x1, 0x0, 0x0, 0x24040854}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000480)={0x5, 0x47c}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32=r3, @ANYBLOB="08000a00fd164ce07aced79e1967c3970c951c0bb2900cb45ae3e068c849469b6dd3f07f62edbe0ea916a0a4f32ec83ea14eeb586ade652c8a24be33bf7efd26e9a15581f698b8cba138a01f624564a4ee15de253cdc16fc5789f7bdf8b95672818fe4a564b6c92bb9c81812db01def684cc0100000000000000877dc7fc97bd8b6c2292f8af12f0e27346888f986b479ecb979e7fe874b8653159f86af2820fa5915ea43bef081d6373322cd2d3f87d2c17d5648ef0130d449d97ef8e14fd7a", @ANYRES32, @ANYBLOB], 0xe4}}, 0x4000000) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000400)=ANY=[@ANYRES16=r0, @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b28c95ed806bf2076a2ec10a508e040000", @ANYRES32, @ANYBLOB="0800050017000000080007000100000008000100", @ANYRES32=r3, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) 11:08:58 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="85", 0x1}, {&(0x7f0000000240)="1b", 0x1, 0x1ffc000000}], 0x0, 0x0) 11:08:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 11:08:58 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 11:08:58 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)={0x14, r0, 0x323}, 0x14}}, 0x0) 11:08:58 executing program 1: socket(0x28, 0x0, 0xb3) 11:08:58 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)) [ 265.638181] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 265.785390] print_req_error: I/O error, dev loop2, sector 0 11:08:58 executing program 3: syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fork() 11:08:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0x10, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="04"], 0x48}}, 0x0) 11:08:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20000278}}, 0x0) 11:08:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000003640)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003600)={&(0x7f00000034c0)={0x14}, 0x14}}, 0x0) 11:08:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=@raw=[@call, @generic={0x40}, @jmp], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xfa, &(0x7f0000000240)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:58 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) 11:08:58 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x68}}], 0x48}, 0x0) 11:08:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:08:58 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 11:08:59 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x420404, 0x0) 11:08:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x1, 0x8, [0x0, 0x0]}) 11:08:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000003c0)={0x0, 0x0, 0x0}) 11:08:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 11:08:59 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x77359400}) 11:08:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 11:08:59 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x20041, 0x0) 11:08:59 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0x5452, 0x0) 11:08:59 executing program 0: r0 = eventfd(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 11:08:59 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x0) 11:08:59 executing program 5: sysfs$2(0x2, 0x174, 0x0) 11:08:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a40)={'sit0\x00', 0x0}) 11:08:59 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000005200), 0x111040, 0x0) 11:08:59 executing program 0: syz_mount_image$omfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 11:08:59 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f00000006c0)) 11:08:59 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0x5421, &(0x7f00000001c0)={0x1, 0x7, 0x0}) 11:08:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 11:08:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@bridge_setlink={0x20, 0x13, 0x115}, 0x20}}, 0x0) 11:08:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)) 11:08:59 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xd0c9b906b17613d8) 11:08:59 executing program 1: syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f0000000f00)=ANY=[]) 11:08:59 executing program 3: syz_mount_image$omfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:08:59 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x26, 0x0}, 0x20) 11:08:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x2, &(0x7f0000000040)=@raw=[@func, @call], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:59 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 266.562788] PF_BRIDGE: RTM_SETLINK with unknown ifindex 11:08:59 executing program 0: syz_open_dev$binderN(&(0x7f0000000a40), 0x0, 0x0) 11:08:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24cbbc399fbc85ab, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x200, 0x2, 0x9}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 11:08:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 11:08:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x60, 0x0, &(0x7f00000002c0)=[@increfs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x50, 0x0, &(0x7f0000000340)="9440bfa7f5dd6f8403ee7b477c90abb40fd42279d17fdd5133e50b7f65daeb3e1f83a51dad3d090fa90ca88416ad90028756633ab1e78950bade7e64fffaff6cd95c6d21caeb1938ac4b76026e2a5a30"}) 11:08:59 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 11:08:59 executing program 2: futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f0000000040), 0x0, 0x0) 11:08:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 11:08:59 executing program 1: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x22c0002, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 11:08:59 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x2600, 0x0, 0x0}, 0x20) 11:08:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast1}, @tipc=@id}) 11:08:59 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='o', 0x1, 0xfffffffffffffffd) 11:08:59 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0x5450, 0x0) 11:08:59 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:59 executing program 3: socketpair(0xa, 0x6, 0x40, &(0x7f0000000040)) 11:08:59 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x141802, 0x0) 11:08:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000480)="c8d889bc37e63517730ea188a0b82d91", 0x10) 11:08:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x27}}]}, 0x3c}}, 0x0) 11:08:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 11:08:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5310c5d8"}, 0x0, 0x0, @fd}) 11:08:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{}], 0x18) 11:08:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x80000001) 11:08:59 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003180), 0x701c00, 0x0) 11:08:59 executing program 5: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x1, 0x0) 11:08:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 11:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x3c}}, 0x0) 11:08:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000015c0)) 11:08:59 executing program 4: getgroups(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000880)) getgroups(0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000a00)) syz_genetlink_get_family_id$nl80211(&(0x7f0000003a80), 0xffffffffffffffff) 11:08:59 executing program 1: bpf$PROG_LOAD(0x2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:08:59 executing program 5: socket(0x0, 0x0, 0x5) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) write$P9_RATTACH(r1, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) fork() 11:08:59 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={0x0}, 0x10) 11:08:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x78, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:traceroute_exec_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x4) 11:08:59 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:08:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x78}, 0x300}, 0x0) 11:08:59 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0xfff, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dfb83f3c"}}) 11:08:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, 0x0, 0x0) 11:08:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 11:08:59 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f00000001c0)={0x1, 0x7, 0x0}) 11:09:00 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 11:09:00 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x404000000000, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5cb49faa"}, 0x0, 0x0, @fd}) 11:09:00 executing program 2: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) 11:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 11:09:00 executing program 3: wait4(0x0, 0x0, 0x57f3f304587b2cb6, 0x0) 11:09:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 11:09:00 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/86) 11:09:00 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), 0x0}, 0x48) 11:09:00 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) 11:09:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 11:09:00 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000fc0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 11:09:00 executing program 5: ioprio_set$uid(0x3, 0xffffffffffffffff, 0x4007) 11:09:00 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0xc0081, 0x0) 11:09:00 executing program 4: syz_mount_image$omfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1000080, &(0x7f0000000540)={[], [{@appraise}]}) 11:09:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:09:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_names}) 11:09:00 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f00000001c0), 0x40) 11:09:00 executing program 2: socket(0x0, 0x94fe4bed562913c, 0x0) [ 267.547062] input: syz0 as /devices/virtual/input/input13 11:09:00 executing program 2: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 11:09:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "814d296d323ef5ea48dd5f5a7f655083d25e47120616d15277f75aac07410c173958d749f81c622af4454e573cde75e6c7b0d9af43fa4a9091de0b1d585e0d38"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x7, r1, 0x0, 0xfffffffffffffffc, 0x0) 11:09:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x3) [ 267.625647] input: syz0 as /devices/virtual/input/input14 11:09:00 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 11:09:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@x) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 11:09:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 11:09:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @random="5e93bbb2257f"}, 0x10) 11:09:00 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f00000001c0), 0x40) 11:09:00 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f00000001c0), 0x40) 11:09:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001000)={0x2, 0x15, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_sa={0x2}]}, 0x30}}, 0x0) 11:09:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40400, 0x0) [ 267.754311] IPVS: ftp: loaded support on port[0] = 21 11:09:00 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001400)={0x0, 0x0, 0x18}, 0xc) 11:09:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000900), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000a00)={&(0x7f00000008c0), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000300000014000200ff0100000000000000000000ff656d5f75"], 0x54}}, 0x0) 11:09:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x894c, 0x0) 11:09:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @loopback}, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @multicast2}, 0xfffe, 0x0, 0x0, 0x0, 0x400, 0x0, 0xaeb, 0x0, 0x8000}) [ 267.869830] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.974472] IPVS: ftp: loaded support on port[0] = 21 11:09:00 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast1}, @tipc=@id, 0x2f}) 11:09:00 executing program 4: perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:09:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x1f}, 0x1c, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001640)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1f}}], 0x48}, 0x0) 11:09:00 executing program 1: r0 = mq_open(&(0x7f0000001000)='\\*:%\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 11:09:00 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x21, 0x1016, 0xffffffffffffff9c, 0x0) 11:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), 0x4) 11:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 11:09:00 executing program 1: clock_adjtime(0x0, &(0x7f0000000700)={0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40) 11:09:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 11:09:00 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000300)=""/178) 11:09:00 executing program 5: socket(0x2, 0x5, 0x9) 11:09:00 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x305400, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80363}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x68}}], 0x48}, 0x0) 11:09:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000540)={0x2, 0x0, @multicast1}, 0x10) 11:09:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic, @exit], &(0x7f0000000080)='GPL\x00', 0x90, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 11:09:00 executing program 1: syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x2000023, &(0x7f0000000340)) 11:09:00 executing program 4: syz_open_dev$evdev(&(0x7f0000002fc0), 0x0, 0x0) 11:09:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 268.228522] rdma_op ffff888042ef4ed8 conn xmit_rdma (null) 11:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x2c}}, 0x0) 11:09:01 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) 11:09:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ac0)={'wlan0\x00'}) 11:09:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)) 11:09:01 executing program 0: mq_open(&(0x7f0000000000)='[\x00', 0x40, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x0, 0xffff}) 11:09:01 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000b00)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000b40)) 11:09:01 executing program 5: syz_open_dev$evdev(&(0x7f00000010c0), 0x3, 0x0) 11:09:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x5}}) 11:09:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x1f}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 11:09:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x1) write$evdev(r0, 0x0, 0x0) 11:09:01 executing program 4: rmdir(&(0x7f0000000240)='./file0\x00') 11:09:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x7, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x2710}, 0x16}, {{}, 0x0, 0xfffd}], 0x30) 11:09:01 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000840)) 11:09:01 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 11:09:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000080)="3e382c04cf96c4551e68e29b62c4", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x20000114) 11:09:01 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/247, 0xf7) 11:09:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'vlan0\x00', @ifru_names}) 11:09:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@tipc=@id, 0x80) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 11:09:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_ATTR(r0, 0xfffffffffffffffc, 0x0) 11:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) 11:09:01 executing program 5: syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) mlockall(0x5) 11:09:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) 11:09:01 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000004a40), 0x0, 0x0) 11:09:01 executing program 1: syz_open_dev$evdev(&(0x7f0000002fc0), 0x3, 0x0) 11:09:01 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 11:09:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@dev}) 11:09:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4, 0x0, 0x4}, 0x40) 11:09:01 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0xfffffffffffffffe, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 11:09:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 11:09:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 11:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x78}}, 0x0) 11:09:01 executing program 2: getresuid(&(0x7f00000021c0), &(0x7f0000000080), &(0x7f0000002200)) 11:09:01 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x88881, 0x0) 11:09:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x100, 0x2, 0xa, 0xc, "60ade4076ed183d8e084d62e856830583fedad9228c5b23f623655283fa4915baa600b3bac14b1c0e2419795432acbb1d55ae0d91e67901aad12eca6f209e5fe", "1161e36396efa62b2cf7d05dc6e94fe13d8cda11d07400c1c880919d4800", [0x2, 0x4]}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, 0x0) 11:09:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000a40), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:09:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:09:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0xfffffffffffffffe) 11:09:01 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2980800, &(0x7f0000000080)=ANY=[]) 11:09:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 11:09:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200)={0x2}, 0x10}, 0x78) 11:09:01 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5cb49faa"}, 0x0, 0x0, @fd}) 11:09:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x78}, 0x1, 0x0, 0x4000}, 0x0) 11:09:02 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000006b00)='./file0\x00', 0x0, 0x3, &(0x7f0000006d40)=[{&(0x7f0000006b40)="d3b82f65b7675f7ccbf6bfb3969f41e3381514c68fc490cbd551b57a94f1fbf53e52d6dac6cbc1ced9a925e460e16439feed2ddde44578b87cd96cddae70b778e19d0425806cfae056cb624d5a9f17ad9c112fd784d6e16ffb9837d96117bf4f6be144d212efb4ea0268ad07619c13620c062694d66519aa10535be0b05364a646f0a7b4ff0e2b21fd947d67d2a25f04edc2106699c735aeabb681e9fb791cbf30e7daab020b6d5b0d69d3230c0ce7eea8da5cb36bf7f663", 0xb8, 0xcac}, {&(0x7f0000006c00)}, {&(0x7f0000006cc0)}], 0x40004, &(0x7f0000006dc0)={[{'N*'}, {'},'}, {'\\&\\-'}, {'`/\xf4\x04+*'}, {'\x00'}, {'\\&\\-'}, {'!]\xf9\'((^'}, {'+^/,'}, {','}, {}], [{@dont_measure}]}) 11:09:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:09:02 executing program 2: socketpair(0x2, 0x0, 0x10000, &(0x7f0000000100)) 11:09:02 executing program 0: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000840)) 11:09:02 executing program 3: syz_open_dev$binderN(&(0x7f0000000a40), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) 11:09:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 11:09:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0x29, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x2c}}, 0x0) 11:09:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x2710}, 0x16}, {{}, 0x1}], 0x30) 11:09:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x2c}}, 0x0) 11:09:02 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000001400)={0x0, 0x0, 0x18}, 0xc) 11:09:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 11:09:02 executing program 4: socket(0x1e, 0x0, 0x9) 11:09:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000480)='./file0\x00', 0x0) 11:09:02 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000780), 0x802, 0x0) 11:09:02 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) fanotify_mark(r0, 0x1, 0x11, r1, &(0x7f0000000000)='./file0\x00') 11:09:02 executing program 3: syz_mount_image$omfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) 11:09:02 executing program 2: getresgid(0x0, 0xfffffffffffffffd, 0x0) 11:09:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x18) 11:09:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 11:09:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000d80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:09:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0x5) 11:09:02 executing program 1: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040), 0x0, 0x4044054, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) write$usbip_server(0xffffffffffffffff, &(0x7f0000000140)=@ret_unlink, 0x30) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000003440), &(0x7f0000003480)=0x4) mkdir(&(0x7f00000034c0)='./file1\x00', 0x80) 11:09:02 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='f']) 11:09:02 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2002, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 11:09:02 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001a00)=[{&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ee0820a92a3ac9b6ce3505b92499b2b025b25170550bc1bb1fb6c6ace66bca87ffeac90f0a43b23826bd7d090945770ea5409357bb4c85b308d1c1cfcd930"}, 0x60, 0x0, 0x0, &(0x7f0000000480)={0x10}, 0x10}], 0x1, 0x0) 11:09:02 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000880)) 11:09:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delnexthop={0x18, 0x69, 0x1}, 0x18}}, 0x0) 11:09:02 executing program 3: socket(0x1, 0x0, 0xb70) 11:09:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:09:02 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000140)={0x24, @long}, 0x14) 11:09:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xa}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 11:09:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$nfc_llcp(r0, &(0x7f0000004280)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)="ec", 0x1}], 0x2}], 0x1, 0x0) 11:09:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, &(0x7f0000000400)=ANY=[], 0xb8}, 0x0) 11:09:02 executing program 3: setgroups(0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]) 11:09:02 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000a40), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000d00)={0x10, 0x0, &(0x7f0000000b80)=[@decrefs, @release], 0x1, 0x0, &(0x7f0000000c00)="c3"}) 11:09:02 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) [ 270.191814] binder: 15474:15480 ioctl c0306201 20000080 returned -14 11:09:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000400), 0x4) 11:09:02 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 11:09:02 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 11:09:03 executing program 4: bpf$PROG_LOAD(0x22, 0x0, 0x0) 11:09:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) 11:09:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 11:09:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, ']&-$*!'}}]}}) 11:09:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x405c5503, 0x0) 11:09:03 executing program 1: syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB='=']) 11:09:03 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @empty}}, 0x24) 11:09:03 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 11:09:03 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) fanotify_mark(r0, 0x1, 0x11, r1, 0x0) 11:09:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@private0}, 0x14) 11:09:03 executing program 0: syz_mount_image$fuse(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0]) fork() 11:09:03 executing program 1: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f00000001c0)={0x1, 0x7, 0x0}) accept(0xffffffffffffffff, 0x0, 0x0) 11:09:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:09:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000580)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200007f8) 11:09:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r2, 0x29, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 11:09:03 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:09:03 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 11:09:03 executing program 2: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x1000, 0x10000}], 0x0, 0x0) 11:09:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11:09:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 11:09:03 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x402000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 11:09:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x15, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 11:09:03 executing program 5: syz_mount_image$gfs2meta(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)={[{'/dev/binder#\x00'}]}) 11:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 11:09:03 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x278941, 0x0) [ 270.700531] gfs2: gfs2 mount does not exist 11:09:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) dup(r1) 11:09:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da807c38f3de0367933007cbffd929fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286ceccd3e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef495f634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d9854353ea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a6b260cc5cc8d03bc460583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32041916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c1eb1355d6f4a788238829a19570fb5b751852f8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9bbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1affff0000000000006fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158964604d1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad703463fb4021428ce9702761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a661e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301a1997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550dbd128f54c2d3335457acf37301016e472391e358c3b377327ac9ecc34f35c1ae694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8912cf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a43efc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a47457ed0104abde7750898b1bd627e87306703be86754c9ec195b0f3846c8d82d3ad1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f000259993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab4004002a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76305000000000000001d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf27bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e442ea1b1b5b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966da7d39d4f0413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e0675b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c7253c000000c94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17c6c201828e8724c2491adfe2f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f46ff000000ac230bbded86250000000000003e90a3338bcef8241cef4b21e41090b923ac0a42f36e02d7dd2a9c1715a59878d942ce21e362b4b389a9bf23877df1f37c9ffb4d2bb9c0e0c1ec929b17a3e6f6f39fb209a4d864aad57520a8a3a2d4a70c6863812ea28a2f449058c912264aa5187d359589e41a63e12ead7fe031341e1574ba01c09144e81ffd8e140178427122c47d09626a98a0b78837f172cd9840fbe105baaca982537861c5227646808514d0fea1ed52913004010c4f3766e1bce37c7bde868e11409e8972e6c5cf742f0fb6f98a0a24c74c6a912f6a9c71bd4efba10e5093d95ef25e0e724bc380c2362ad85771469919934214605b7fc7f566d0f10eabd6970848225e0cef2e5af5dd045eedaa1d45ae74874fa14ca5b71d0369ade901cce8f091f19fad65499704d41b56e973c7064899ad74bb2f0dc09f84d8eca890353b9d5c85db938e2e196d1db9c982d8419d598652633204e8041cd4c0a5b78eeab46b00da82de890072a63233d9d5c13a8857f6f35765c254a6312d2c42b9204393c5372bfb7fc4104d53abb6ad1f7448a05c91ff9738b35a0478f3a65197461c3efe27d8378566b5b6d713458625c9dde762989839fd952d971df5fe12391c57ca5ed10c763aa74962cfbe62f76df84acd212eee2b3c2e2257141a85"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fstat(r1, &(0x7f0000007d80)) 11:09:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 11:09:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000340)=@hci, 0x80, 0x0}}], 0x1, 0x0) 11:09:03 executing program 0: r0 = geteuid() syz_mount_image$qnx6(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x1000, 0x10000}], 0x810480, &(0x7f0000000140)={[{'!&'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '\xee$'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r0}}]}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040), 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 270.796443] gfs2: gfs2 mount does not exist 11:09:03 executing program 5: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x4, &(0x7f0000000980)=[{&(0x7f0000000600)="1b", 0x1}, {&(0x7f0000000780)="09eb37e26e15", 0x6, 0xfffffffffffffffb}, {&(0x7f00000006c0)="b7", 0x1}, {&(0x7f0000000700)='(', 0x1}], 0x0, 0x0) 11:09:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000740), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) [ 270.866415] print_req_error: I/O error, dev loop2, sector 0 11:09:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), 0xffffffffffffffff) socket(0x15, 0x0, 0x0) 11:09:04 executing program 2: semop(0x0, &(0x7f0000000380), 0x1d) 11:09:04 executing program 3: write$snapshot(0xffffffffffffffff, 0x0, 0x0) 11:09:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) creat(&(0x7f0000000280)='./file0\x00', 0x0) 11:09:04 executing program 0: r0 = geteuid() syz_mount_image$qnx6(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x1000, 0x10000}], 0x810480, &(0x7f0000000140)={[{'!&'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '\xee$'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r0}}]}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040), 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:09:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x6) 11:09:04 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) 11:09:04 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 11:09:04 executing program 2: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:04 executing program 2: write$snddsp(0xffffffffffffffff, 0x0, 0x0) 11:09:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x9000000, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, r2, 0xe964d134b27404dd, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local={0xfe, 0x0}}]}, 0x33fe0}, 0x1, 0xf0}, 0x0) 11:09:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 11:09:04 executing program 0: r0 = geteuid() syz_mount_image$qnx6(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="6e06df483e580dd47801157c5a32d50b2d8782f43721c614e525f701c644d8353545ea3c52f8ef19c6515bc46d186b10e20c297d41f5ce568675cf323e9410115c3a28d267026f280c11f2dbf919a67c7f92a4d3425055a610564fa7ad08e772437976976543c1affddda319d43f68f53eb3bb9d674d1962b402683f1ede5e15dcc473fb5d75b2d301fb40be1a5ab21a20949b7731b6cc812682f1c0d7416a4fb57bda50ac8e8aacbefac38b8762be299932af8072c47434a94ae0e46c4b1e314e94c14c5bfc5c2c519cc759375cab7264c18a768bbc2866f2f6986f13b55085cabfe72804fcfcfe473729511381a87ede1cace252471590d5c0f3717e1bf057bab092b6fccacd2930f41452d4c242772f3784ad456b285ab7de6867441d389491f959e7e160489b1167a627d20235a064c2c5ae2955bf074a3c02208a75fad3d5eded30468127ae47e8b91477bc0d125a2b89de7c67f100170b21eb5aff52c124a57d5904135ac5f69a4665482bf3e588b9044ec2874b8e9a17f6ecc71f1032f0fd3f55875ca7ab29b1494738a41c8f565c263b8eb71ea99170477fc67be34f9e354811f56ea3c07593c9b3316fdc49f071f5696b81c7f5c9cecba97e3487065ebebcdfe089ac7590a1cef9f972fd27ac57255fbb1d8f80a609e663e799ef9f14e1dddb5546886a97c551b723af05f44ebe78fef810a64a903cf9bacef6d2c5e839961ac93e0e4aa6ca96d81003069d1c286273b5449e63081ea12d40cba66ec0652348d911c8b0d3acdcf4fc46b39d55293b99fc23329103e8f38308bf71a480b9650fb5c5e2a5c36b835b59582e66e84725ecf82fcc802d2ac6951be3c47c183a73c7378a3c69022c887c1e2f0b7f49a79ab57acb2740eaed9c0da92060282b73f65647b1a012e0f5db64043230f33e1a7b814b56b22d21f9e488dc49b578c97e2f8d3dfedf2bba844c40986df862e243088b624a14b416c43b77bb19e21fc367095bac2d30c4d26ce7a0e8e629c5ba1a5c232cf9ec6078f9e0edd75888d9ec205383d56df0907ce7c801be99b30f33b0580f9121c7aeec888529f88effbb70290f258d82bd654554c7801d8c206cf797b909de3e72b89486ae03242f345532de74bd6f1270ef00cf77d989eb3d0b304bdcae050177bba76b1befaa4ccc7d5c3d514096f92279c82d3a0704b03e50c02d9cb756ca55b866b7dc017649b0e9167afd21b6c558fc74417c9b575e5af3b39ce7b8325fe5f4476a94cc9956c49c79a28f7b15c26639a890156f0fdfc1c4ebf0211fab07b9eb4ee21666d9fe0606e02b4ac2027204fa16db0e5b44e95b10a4535dacf52efff637dc70a640eb2f1c085f9c0c9ebc100a4f5d2983a2aefe6ad9c7b6cbe2f8bccadcc958afbff8181ac3f96fe47fd3a51612c2401991f4e7de36135be13af3168201c4668e7da1e952457cc14e7d35e13c42b63cb798d5d8ef2c65927ba65477873311fd45b5a4937f2bb4779a928bb40259627fa8762257e1ac573e30dbfe9217f9e7335f72798a51ec0e2632f58d6c0f80f8223f9faf401a3cd53b49513d44b3b6c2e808fdd7762689574765f56514fc82fd90ed047ce7cd1179edb3665429611a166fbd66fecd1b59d6e5c0c9fb10b9a0245e90134cf41ac6b43c8b9f48536a229b131d2f8183417d5000d7e48eac7c56d23d6fbf0864ee4d061742f1cef23124dc702a3e0966744a171a943731970123bf588ed64b6a78c3a21516d8c6fdfaf8ec6ad3a403d72addcf1dfd7d830a9cc0b72d5de2f0eb57343f7bba3a3201c70ff74b1d62476db15d66a099df1a1fd1064d04fffc7504cb954d07239991eaf8017d2df8d07bf59b5736c03fa8d7194af31bb1e52cde694d9987d7a3937fec2cfb39505700fefb4301ffda139dcb8f0ffec1e8f1f92688be02441eb854bc3b589806211bcd9f6ab1434bfac9cc0ea389077d4305951d436ebe436025a4681da9833100b41d39d119ab86375dc5d644293092eff8a9a30afe663685eac241b6b725bc1408dddfca505717f5d284c1c21c985ca318ce6dd1436e1a0857a13a46133333d4b4b96ff27b694b28cd084acb6673a177c88899fd191032d04df31d25df6bb88cf1e59ae8e31a521e2bd83e00a58b0e5b7ab265c8c21bffefc905366f597ed61e075ce9f6cc827f017e2c3e2c17a21d538f06bd571104ba1395c8df1156ad76f445ea2b920c2b315aa6e0a99c39562b01d0a7cfe5ce620d01a33765a2f6134ccb71de45f92d47096b57773995ffef3c52e14ce8dd32565de11507b44d90d365506693e278ce3ac4939cee36f97e0fd4bebaf0a58e9716d6c6a01e4495d69b04c3f8a9299c6e2235ddf3b1586a760c02da77d6741a7e71e9b6125c58ee3d1063f1627234f5f60d8d687a772e5037b048fbb3b81efa062593614610c97478de8065a0ef44945b9bb57ffdbdb637c910c321d931a03d03f456fe8e2231abe67ce25edec756b456f0f6f39a4904d6c603ca49a03ed9b4ae9856debd732ca923419e2b8afb35a646121bd7d457b1b2c62bbc46dd10c1d844d29ac2f24d1f7050f4134792996d31a2291f4f4ac760e034150504ca9055a455af4047336ddda49525c1fea5d37ef9c39e800b7f26420162ad41a9ad62c99c2d6cc3c4a6897800a4f63a59b428b99a3a99f7f6c12f268554ded8654ddc97ae0d1b42e72c2ed82ffafb3ccc8e35e641e6cdd7156f78378e89f24deaf0d7137736f6f9d971729d8565b05c5adb76d2b81c7d4cfd54deeb67ecfff954eb88faf2f73b2b46bd37b387e83dd263c95223cf3e511f5c2d54b3527cf62286fbbe33b2539efcdb2365da60bafb11783e1202bae98a2cb4c365675adc796cdb0781d1541a8c76e0b5dbffbbfb8217d3268008290cc68d29637e3548417fe4b7faf8cd7915601b73780f9dc4e6f9ff71ff4d023d418ffa68ca3d1885e3f16cdbd02b968642d4f96d4268ec3f4ceda2f7e9657939bfa8cd6b20716d832fa3813cb10b9b4115c38d4910b5969b8039cc49059758961fad6d41f1e5b590a3c24aca607280cb9ff4ac8dbea0417c32cad21d4f796ea4da3f76e8c8d5ca128525fc0d735e1bb4a3f3cf7a4dd41a2da2d5bdbfc835d040be3f615051ab089c74a1033ea6c353050e795f6204092b7c3b52505fe8cd01c82dbbcec734f3303196bdfb8c546ee1bae61518c07a71ea8aee81ba1b2f245ba1d4897bef8d7cd0516cbdd5884eb22d812cd3403e101c53a46a406ace4d3b77c761a8f5f158e42c366c437dcb8c447a0e4f9f27d3392cf3ad27c2e584a63f8c2815cbdf19302f4667d5a91ad8a2a08b0531988e898afbe9fe02c6504aa226e0ec7638c894b6473eb24316364235c21a27d116868adf4c1b90c4cecf0b38e7b2e254309a61a0c2685cc73d7fa959c76f9d68ba6f608e10550685b60adc63cda422f5be43f7541f81769238cf9caea51dc4541b86a955a6795f374724a2e1f258df5324fe4ea18fd67ddbe37f6b2192d2fead820307dac9abad93aefbb866605d8d9e066f20922a8e7f5a13b79d3b7f7c0fe46fa3faf50d222b2dd3898ac23aafc788bd2a8738b200747c3b6caaf2439c9197ce62ed622a013502c917b0fe216a49ff79d0951cfc8340a463955556482d6f028ceeb2280b6c15743ea7461eaf13b9606ffb5528ec7f70a44948e142d9f1e0c611a7037f0a8f0062e62159eba55b748f5e4c52eef256c6776ea157cc747bfb79ed197e70b5023a355bea5cc33dec26ee5f40e90914955c10a885c9040561c7426fa413713e864e56c6ae7ff75b04b02d6322399da79639f8f191db07f953e7f7ef2b865f415ecd63352fb80227dedd6c2187a71bc329a903b983d6ad7d336da2e06d0f04382b56b6a72c85037a28f2ac1ac3f4ec905a4f6fdd785b2ae72cfd824b932ec0d3a7c14a2c310716aa24574e5b576cd0c020a85129e1fde9deef53bb5738785c53dfa24a3afa35e0c3845bd1f91fb3986bc775d70507be74522779c25edbd49e4878bf92f4c37d2358115b2bd05423a5593d03d270cafbb5006af9ce793075c713766df25e6478069d7bc6694201347f4f5cfcbd376f700b19268847d09c5c6e4196c106e23dee93433bdca36fde71629cec6e7eb22776a03d4c3cc616327916fdc2bc1ef62d2c08912d76922188d442b7a55cf8709f512082613648bbedad3587a699ff493c3402e7e6ca20bf83e2cd9ef4a2e49978657b1c4faff3f2ac66f43654ee77d2c5bbbd5f5f879e3d420ed16c94f2943651864c721791ac1b7a52054297df057abadc29cf0921bbc642e84d42493afa19c9dfac346e7872d505ad13492058ef76ccc2ef41bd4278baa6da0833d0bb86c9a61bc7b3c231ddd501f97d44185a24d2bd6e1ed2dfc580327e6dfe2dc7d2d34a91fffda067f6cacfcb4a31c8856ad65cfb8d3665c8f2b7f9006828c887f3a85e0857bba22f1395cc30645e81855ec5d5e86e92766226011866b858f2813b259b389437c1b33e699221077dcfb261ad25f94525b4f7adabc16c5b66956e660667d76f06fa71f488392507dfd2b808421ac98bf77bf6f194950edb9f8b4d1e07a0a008a87de360b8393df397d0d829fecff63ba368433d0e33dcb67a89936596fd9bc9c01f27a1f64250b34d58bbeab843b548e2502344f5ce5418f99b7b8fd19755c1d67db60011e74da229ac10ac6f2ad2cb068a11da9af97c21703df32311724c794022af6022e6c9aa12338a8763b24ea995f0a56e4ba1caed8ad89387389d2ee8554bcf611013613f41a6ee12fe0451a8aa21f7b552213b9b0a5170d694b859e46b25b9844aef715dbc076ad12ea393e91a40fd000cb480c9cf26f65c63cc935dc0b9f02584ddec0400d1b1142fe8185cec481cde0fbeb5c761bad284d17721ae4690adc526db37346edd0260c46bdfde0d81c0db378a6ea5563bce7540b18bd5a41e033ec230f27d1c364c5401458f334ce45a86cf96aaa090843f57dc25459678f0a4095441adf2b43d46b25bc329a45aee95bac37f17936bf2b4b35b5894d5ca43866c00e27c8aa0a0347ad80dcb57a9bd47d7c094c91a401e4ff546e78f4de8553a04cd475f7157c52b6bf5d62d09d99faa4e9d65f49a17a6251ebdb4399a1cad825189c6f3cf2f21b89802f27957b75e6d8b2853fcaf818ae0e92bc8e3fddc189a698a57cf4fe52ba95f4c607b48262967313ef0c97a908dc3f09ad4be5b9cdd71dad50daefe0de7811a2f213ab12f9f7f7057034beb31c8a3845ec1e816fc533ee6adda08e78fe624a9e1cd0558140f8364be27445ffcf6d1abbecdc29b803d9556a768eecc26dc9a944b281f1e4c0744055628e94b6f9e7172ef39d9c6f5ff22c418f19e286f42e6ec7dd56b6b4a709d4fcbc09c138822a34c193333309ecbe31ef4e986f66623fbf6ce25e48b51c1351a010ebe1b15edbe3c1a791674d58c1d0010fd8861eb19474dc43c2232b62b934938aafddafaeb2ac268919fee280140a190ed1941f2d290de6173fd1bea3ff17820dedfed6aaab1892f57b450d46e5f7e7275f5265c91375013fd93ea88edf335630778408cd84ebbd199dabb6bd5898a17079bdbad1a1426a3e97e544c424bbd7c9ffb38d7a16fb9b75e098ffdfe019084b9428c9220daa288b0699237f4099008e975133800bdb8613ab1707dcd93cd543085006766c8ff4f51b7dddb7e3da20b2831bdf21d38fe60de85e0d73c2cc8e2432cea1c21b3a15a0896c50e11de3182ceb9ffe241c7b8649e84b2fcf835c42b03f40bf18b8268b7f81241b15fa61ba8", 0x1000, 0x10000}], 0x810480, &(0x7f0000000140)={[{'!&'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '\xee$'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r0}}]}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040), 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:09:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 11:09:04 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) [ 271.705781] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 271.761727] overlayfs: filesystem on './file0' not supported as upperdir [ 271.768686] binder: 15665:15671 ioctl d0009411 0 returned -22 [ 271.777443] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 11:09:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001a00)=ANY=[], 0x113c}}, 0x0) 11:09:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x100}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 11:09:04 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x20000) 11:09:04 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000740), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 11:09:04 executing program 1: acct(&(0x7f0000000080)='./file0\x00') 11:09:04 executing program 0: r0 = geteuid() syz_mount_image$qnx6(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0x1000, 0x10000}], 0x810480, &(0x7f0000000140)={[{'!&'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '\xee$'}}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r0}}]}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040), 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000000)=0x7, 0x4) 11:09:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}, {&(0x7f0000000600)}, {0x0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xc5, 0x204fe0}], 0x0, &(0x7f0000010da0)) 11:09:04 executing program 2: syz_open_dev$binderN(&(0x7f0000000740), 0x0, 0x2) 11:09:04 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000780), 0x0, 0x4000) 11:09:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000380)="b561") 11:09:04 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 11:09:04 executing program 3: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x2, &(0x7f0000000980)=[{&(0x7f0000000600)="1b", 0x1, 0x1f7}, {&(0x7f00000006c0)="b7", 0x1}], 0x0, 0x0) 11:09:04 executing program 2: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)='n', 0x1}], 0x0, 0x0) [ 271.969102] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.007196] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 11:09:04 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 272.036240] F2FS-fs (loop4): invalid crc value [ 272.041749] F2FS-fs (loop4): invalid crc value [ 272.069080] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 272.078440] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 11:09:04 executing program 0: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x3, &(0x7f0000000980)=[{&(0x7f0000000600)="1b", 0x1}, {&(0x7f0000000780)="09eb37e26e15", 0x6, 0xfffffffffffffffb}, {&(0x7f0000000700)='(', 0x1}], 0x0, 0x0) 11:09:04 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0), 0x2242, 0x0) [ 272.092680] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 272.101012] F2FS-fs (loop4): invalid crc value [ 272.106858] F2FS-fs (loop4): invalid crc value [ 272.111460] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 11:09:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, r3, 0xe964d134b27404dd, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}]}, 0x4c}, 0x1, 0xf0}, 0x0) 11:09:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) 11:09:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000780)={'wpan0\x00'}) 11:09:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) 11:09:04 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 11:09:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={0x0, 0x113c}}, 0x0) 11:09:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 11:09:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), r0) 11:09:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 11:09:05 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 11:09:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 11:09:05 executing program 2: syz_mount_image$qnx6(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x810480, &(0x7f0000000140)={[], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) 11:09:05 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x169ac2, 0x0) 11:09:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 11:09:05 executing program 4: socketpair(0x25, 0x1, 0x5f1, &(0x7f0000000000)) 11:09:05 executing program 5: mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 11:09:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000900)={&(0x7f00000006c0), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) [ 272.999741] qnx6: invalid mount options. 11:09:05 executing program 1: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 11:09:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x6, 0x0, 0x0) 11:09:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 11:09:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, 0x0, 0x0) 11:09:05 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000040)) socket$bt_bnep(0x1f, 0x3, 0x4) fork() [ 273.053947] qnx6: invalid mount options. 11:09:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 11:09:05 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 11:09:05 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, 0x0, 0x0) 11:09:05 executing program 0: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 11:09:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 11:09:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 11:09:05 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000780), 0x202001, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 11:09:05 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x27, 0x0, 0x0) 11:09:05 executing program 4: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x3, &(0x7f0000000980)=[{&(0x7f0000000600)="1b", 0x1}, {&(0x7f0000000780)='\t', 0x1, 0xfffffffffffffffb}, {&(0x7f0000000700)='(', 0x1}], 0x0, 0x0) 11:09:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000340)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x1, 0x0) 11:09:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) 11:09:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0xa, 0x300) 11:09:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 11:09:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) 11:09:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 11:09:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000900)={&(0x7f00000006c0), 0xc, &(0x7f00000008c0)={0x0}}, 0x20044001) 11:09:06 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) setreuid(0x0, 0xee00) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) 11:09:06 executing program 2: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 11:09:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, 0xee00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}]}, 0x18}}, 0x0) 11:09:06 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 11:09:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000022c0)="c5"}) [ 274.177762] binder: 15898:15899 ioctl d0009411 0 returned -22 11:09:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000005c0)={'veth1_vlan\x00'}) 11:09:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) statx(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0) 11:09:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x1801) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x3c, 0x0, &(0x7f0000000040)=[@request_death, @clear_death, @decrefs, @acquire_done], 0x1, 0x0, &(0x7f0000000280)="13"}) 11:09:06 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000007c0)={0x1}) 11:09:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x10800, 0x0) 11:09:07 executing program 4: write$rfkill(0xffffffffffffffff, 0x0, 0x0) 11:09:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), r0) 11:09:07 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x8, 0x20000) 11:09:07 executing program 1: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 11:09:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 11:09:07 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/binder#\x00'}}]}) 11:09:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000023c0)={0x44, 0x0, &(0x7f0000002200)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:09:07 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x2782) 11:09:07 executing program 5: syz_mount_image$qnx6(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 11:09:07 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x2242, 0x0) 11:09:07 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) [ 275.011553] binder: 15898:15899 ioctl d0009411 0 returned -22 11:09:07 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300), 0x82, 0x0) 11:09:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000200)) 11:09:07 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) [ 275.061674] gfs2: gfs2 mount does not exist [ 275.075762] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 11:09:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000740), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 11:09:07 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) [ 275.116079] qnx6: wrong signature (magic) in superblock #1. [ 275.127967] gfs2: gfs2 mount does not exist [ 275.129416] qnx6: unable to read the first superblock 11:09:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 11:09:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000000e3"]) 11:09:07 executing program 0: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 275.200705] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 275.204413] binder: 15979:15990 ioctl c018620c 20000000 returned -22 11:09:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 275.248345] qnx6: wrong signature (magic) in superblock #1. [ 275.260180] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 275.285186] qnx6: unable to read the first superblock 11:09:08 executing program 5: syz_mount_image$qnx6(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 11:09:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:09:08 executing program 0: syz_mount_image$qnx6(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="6e06", 0x2}], 0x0, 0x0) 11:09:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xdb6}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x20201, 0x0) connect$unix(r4, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x4002, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r6, 0xffffffffffffffff, 0x0, 0x2) openat(r6, 0x0, 0x0, 0x16) 11:09:08 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000080), 0x0, 0x0) 11:09:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) 11:09:08 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000780), 0x202001, 0x0) 11:09:08 executing program 4: clock_gettime(0x5, &(0x7f00000006c0)) 11:09:08 executing program 1: sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 11:09:08 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000007c0)={0x0, 0x41, "9fd972775552a9eed8ae1f617a3470392b2ac6c292f97c3365a30ca1e5a87461886f53bfea1523a23b1e57c200a4dbe7d008b04c5db921f820d0510cab5e4d4f98"}) 11:09:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:09:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 11:09:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 11:09:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @tipc=@name}) 11:09:08 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0xff]}, 0x8}) 11:09:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000180)) 11:09:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2275, &(0x7f0000000b00)) 11:09:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, 0x80) 11:09:09 executing program 1: socketpair(0x2, 0x6, 0x0, &(0x7f0000000200)) 11:09:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e002030029000505d25a80648c63940d0424fc60050011400a2f0000013582c137153e370848018000f01700d1bd", 0x302e0}], 0x1}, 0x0) 11:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:09:09 executing program 5: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, &(0x7f00000001c0)={0x5}, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0x7f]}, 0x8}) 11:09:09 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f000000da40)={'ip6_vti0\x00', 0x0}) 11:09:09 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) 11:09:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:09:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x29, 0x487, 0x0, &(0x7f0000000040)) 11:09:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000100)) 11:09:09 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8db7}, &(0x7f0000000140)={0x0, r0/1000+60000}) 11:09:09 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f00000045c0)=[{0x0}, {&(0x7f0000000180)="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", 0xae1, 0x120}, {&(0x7f0000001280)="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", 0x1e4, 0x8}, {0x0, 0x0, 0xffffffffffffffbe}]) 11:09:09 executing program 1: socketpair(0x0, 0x357808af68042a06, 0x0, 0x0) 11:09:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_mtu}) 11:09:09 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4148, 0x0) 11:09:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 11:09:09 executing program 5: mount$fuseblk(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@hash}, {@seclabel}]}}) 11:09:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="cc", 0x1}], 0x1}}], 0x1, 0x240048c0) 11:09:09 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x4, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80284, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 11:09:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0)=0x200, 0x4) 11:09:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0x32}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 11:09:09 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x541b, 0x0) 11:09:09 executing program 2: mount$fuseblk(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', &(0x7f0000000780), 0x0, &(0x7f00000007c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:09:09 executing program 4: capget(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) 11:09:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000026c0), &(0x7f0000000180)=0x4) 11:09:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 11:09:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 11:09:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 11:09:10 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc2604111, 0x0) 11:09:10 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x80044100, 0x0) 11:09:10 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x40000007ffa, 0x14440) 11:09:10 executing program 2: socketpair(0x22, 0x2, 0x4, &(0x7f00000015c0)) [ 277.303704] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 11:09:10 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r0, &(0x7f0000000080)=@proc, 0x7) 11:09:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3006}, 0x4) 11:09:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 11:09:10 executing program 2: socketpair(0x22, 0x0, 0x9, &(0x7f00000001c0)) 11:09:10 executing program 0: syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0xc00) 11:09:10 executing program 5: syz_open_dev$vcsn(&(0x7f00000004c0), 0xffffffffffffffff, 0xc1) 11:09:10 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) 11:09:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000006c0)={&(0x7f0000000600), 0xffffffffffffff7d, &(0x7f0000000280)={&(0x7f0000000640)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:09:10 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$nl_route(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x4c840) 11:09:10 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000700), 0x2, 0x2) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 11:09:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4127, 0x0) 11:09:10 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)={0x0, [[0x1], [0x2], [0x7]], '\x00', [{0x0, 0x0, 0x1}], '\x00', 0xda1}) 11:09:10 executing program 1: setgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) 11:09:10 executing program 5: mount$fuseblk(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:09:10 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000045c0)=[{&(0x7f0000000180)="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", 0x200}, {&(0x7f00000023c0)="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", 0x1d7, 0x9}]) 11:09:10 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 11:09:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='veth0_to_bridge\x00') 11:09:10 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 11:09:10 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x541b, 0x0) 11:09:10 executing program 5: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 11:09:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0xa00, 0x1}, 0x40) 11:09:10 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x10f041, 0x0) 11:09:10 executing program 4: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x1) 11:09:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 11:09:10 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40086602, 0x0) [ 277.713628] Dev loop0: unable to read RDB block 1 [ 277.718773] loop0: unable to read partition table [ 277.745502] loop0: partition table beyond EOD, truncated 11:09:10 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)={0x0, [[0x1], [0x2], [0x7]]}) [ 277.760055] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:09:10 executing program 0: madvise(&(0x7f00004da000/0x4000)=nil, 0x4000, 0x9) 11:09:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xa, 0x0, 0x0) 11:09:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x9}]}]}}, &(0x7f0000000500)=""/166, 0x2e, 0xa6, 0x1}, 0x20) 11:09:10 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 11:09:10 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 11:09:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) [ 277.874677] Dev loop0: unable to read RDB block 1 [ 277.874700] loop0: unable to read partition table [ 277.874768] loop0: partition table beyond EOD, truncated [ 277.874777] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:09:10 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x2) 11:09:10 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 11:09:10 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 11:09:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x400000) 11:09:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000040)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xfffffffffffffffe}}, 0x120) 11:09:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 11:09:10 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000045c0)=[{0x0, 0x0, 0x120}, {&(0x7f00000023c0)="7841a95f76b792037a85fd09c773288507eb8bc0eb55d4ccade407ab17a780b12143931936f47a04eb2b4e746ddf8a23578e6ac23d1a4d3e6d29b54ae6810e59b03576237a379b5e0d9355caeaaa5134ec9420a7c34cbe8da216f6d268ee535ff6d39a8bd230a29b80d2c3bc6c559b23903c42389c1e4805e79b4aa6916039a6085dc51d970f1a56495c348926ce0f8cbedca1d6ee95a688f0bed287fe1f4400515bf63f73caad0d684dcf603001af5eb7e8f71aa7d1ae3f9f446abb6848b402ad098011fbdd16b26be217eef75c2bbb249128bca62f0ec65d8b1f9baf107962f75e8df7ccfc10a2cf6ba8909b32260983ea98eee5b9fac672b755d401591421157f950175350ad2e186869ddbef29b0921df500384013b95bc1b658b921ea627ed67cf81fbf962784a6e9b7e0d159401a775340cd01d9a217185b2a62cb71cf81e8e0b49532b65665ac6e6b63435ec84057446c2f2c0ad83c54550edf9acd9e4c6d6ccf49ff4ac87a12ea586afe85a6d2dc8bcb666b844fede814ddc1f3bcccb789fd830ddb3fe62ef3e2af5ed27cefabbdfde0d2df06e5242ea19ff50d4efcbd05ae8a393c3dd338831f2c1c5dd08b50c98a6248bca4a7bb7e9bd60efa78be033bc4de41130df8", 0x1c8}]) 11:09:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) read$rfkill(r0, 0x0, 0x0) 11:09:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 11:09:10 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 11:09:10 executing program 4: socketpair(0x2b, 0x1, 0x40, &(0x7f0000000000)) 11:09:10 executing program 3: mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0xeb0d1741cf3260bf, 0xffffffffffffffff, 0x83000000) 11:09:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x7c, 0x0, 0x0, 0x0) 11:09:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001040)={'batadv_slave_0\x00'}) 11:09:10 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x284000, 0x0) 11:09:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000004500)) [ 278.136493] Dev loop0: unable to read RDB block 1 [ 278.141792] loop0: unable to read partition table [ 278.153782] loop0: partition table beyond EOD, truncated 11:09:10 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$fb(r0, 0x0, 0x0) 11:09:10 executing program 4: r0 = socket(0x1d, 0x2, 0x2) bind$packet(r0, 0x0, 0x0) [ 278.196375] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:09:11 executing program 0: prctl$PR_GET_TSC(0x18, 0x0) 11:09:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, 0x0) 11:09:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8940, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 11:09:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 11:09:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81}, [@generic={0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, @generic, @exit, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffe53c}, @exit, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x21d, 0x83, &(0x7f00000000c0)=""/131, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0xc, 0x0, 0x8}, 0x10}, 0x78) 11:09:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 278.326238] Dev loop0: unable to read RDB block 1 [ 278.336384] loop0: unable to read partition table [ 278.344873] loop0: partition table beyond EOD, truncated [ 278.350355] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 11:09:11 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) 11:09:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:09:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:09:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 11:09:11 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) [ 278.413963] Dev loop0: unable to read RDB block 1 [ 278.419039] loop0: unable to read partition table [ 278.437571] loop0: partition table beyond EOD, truncated 11:09:11 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc0884113, 0x0) 11:09:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:09:11 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 11:09:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000180)="928b6415afa15c867315c1dd01359808", 0x10) 11:09:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9}, 0x40) 11:09:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 11:09:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 11:09:11 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040), 0x8) 11:09:11 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000001780), 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 11:09:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x5385, 0x0) 11:09:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)) 11:09:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 11:09:11 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f00000003c0)) 11:09:11 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xb9cec154952926c0) 11:09:11 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x6, 0x1) 11:09:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x7}, 0x6) 11:09:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000040)=0xfffffffe, 0x4) 11:09:11 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x135040, 0x0) 11:09:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10, 0x4}, {0x4}, {0xc, 0x1}]}]}}, &(0x7f00000000c0)=""/148, 0x3e, 0x94, 0x1}, 0x20) 11:09:11 executing program 2: prctl$PR_GET_TSC(0x1e, 0x0) 11:09:11 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0x80805659, 0x0) 11:09:11 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0xfff, 0x0) 11:09:11 executing program 5: prctl$PR_GET_TSC(0x25, &(0x7f0000001440)) 11:09:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)="ab"}) 11:09:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x5}}, 0x10) 11:09:11 executing program 3: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1092c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:09:11 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x0) 11:09:11 executing program 4: madvise(&(0x7f0000626000/0x4000)=nil, 0x4000, 0x2) 11:09:11 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f000000be40)=[{{0x0, 0x0, &(0x7f0000007840)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000007880)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 11:09:11 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) 11:09:11 executing program 5: keyctl$search(0x5, 0x0, &(0x7f0000000080)='asymmetric\x00', 0x0, 0x0) 11:09:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) 11:09:11 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09681254"}, 0x0, 0x0, @userptr}) 11:09:11 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000380), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 11:09:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:09:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x10d000, 0x0) 11:09:11 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='barrier,statfs_quantum=0x00000000000003ff,meta,suiddir,commit']) 11:09:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd}, 0xc) 11:09:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 11:09:11 executing program 0: prctl$PR_GET_TSC(0x35, 0x0) 11:09:11 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid_for_children\x00') 11:09:11 executing program 2: setresuid(0xee01, 0x0, 0xee01) r0 = getuid() setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 11:09:11 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09e545a0"}, 0x0, 0x0, @userptr}) 11:09:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc0, 0x4) 11:09:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f00000000c0)=""/148, 0x2a, 0x94, 0x1}, 0x20) [ 279.138572] gfs2: invalid mount option: commit [ 279.152363] gfs2: can't parse mount arguments 11:09:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003c00), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 11:09:11 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a8, 0x0) 11:09:11 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000c80)) 11:09:11 executing program 5: syz_open_dev$vcsn(&(0x7f0000001c40), 0x0, 0x0) 11:09:11 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, r0, 0xf2bc846df2515f63, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 11:09:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008040)={&(0x7f0000000bc0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc, &(0x7f0000007fc0)=[{&(0x7f0000000c00)={0x10}, 0x10}, {0x0}, {&(0x7f0000005500)={0x10}, 0x10}], 0x3}, 0x0) [ 279.220220] gfs2: invalid mount option: commit [ 279.225668] gfs2: can't parse mount arguments 11:09:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f00000000c0)=""/148, 0x2a, 0x94, 0x1}, 0x20) 11:09:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 11:09:12 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@generic={0x0, 0x5, "97d944"}]}}}}}}, 0x0) 11:09:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000100)) 11:09:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 11:09:12 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:12 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x11, 0x6, &(0x7f0000001200)=@framed={{}, [@ldst={0x1}, @map_val]}, &(0x7f0000001280)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000012c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002300), 0x10}, 0x78) 11:09:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:12 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000045c0)=[{0x0}]) 11:09:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000140)=0x6, 0x4) 11:09:12 executing program 5: mlockall(0x1) mlockall(0x3) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) timer_settime(0x0, 0x0, 0x0, 0x0) 11:09:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000010c0)) 11:09:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 11:09:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '\x00', "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"}}, 0x110) 11:09:12 executing program 3: keyctl$session_to_parent(0x12) prctl$PR_GET_TSC(0x8, 0x0) fork() 11:09:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x29, 0x487, 0x0, 0x0) 11:09:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x6}, 0x40) 11:09:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="b6897173fb57687c54030d52431510bd", 0x10) 11:09:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0xffffffffffffffff) 11:09:12 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7, 0x0, 0x0) 11:09:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0xd6c5, 0xe000) 11:09:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000340)={'wg0\x00'}) [ 279.645422] binder: 16564:16569 ioctl 4c02 ffffffffffffffff returned -22 11:09:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x38}}) 11:09:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x4, 0x12, 0x0, 0x0, "12baaf92fbc1840e5e749ae0f8c1a517ab8b3b4014dbe7dc589387e2d0e2910a41a1ab6b10926954b9bd368408aebfb8d099dd19dc50018ed5b740bffd1c0e77", "c82169a41bef9e62a34e01c54d98bff8d5993274a6148b4868eb089abae59659"}) 11:09:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 11:09:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8}, 0x0) 11:09:12 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09681254"}, 0x0, 0x0, @userptr}) 11:09:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000002180)) 11:09:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x7, 0x0, 0x0) 11:09:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r1}, 0x14) 11:09:12 executing program 3: socket(0x22, 0x0, 0x11) 11:09:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x0, @private}}) 11:09:12 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 11:09:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "c1a4c1ebd664a8d699ceb7869016f037df56c7ac5065f661e04eca9003dc32c3fbd9dd5fe322e245743a66a05aabe4e705261e18f00f740d0203f0ad71e4b500"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x8, r1, r0, 0x0, 0x0) 11:09:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x5, 0x4) 11:09:12 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc0189436, 0x0) 11:09:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:09:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xfffffe54) 11:09:12 executing program 1: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xa0000003}) 11:09:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)) 11:09:12 executing program 4: r0 = epoll_create(0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 11:09:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 11:09:12 executing program 5: syz_mount_image$jfs(&(0x7f0000013900), &(0x7f0000013940)='./file0\x00', 0x0, 0x0, &(0x7f0000013f40), 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) 11:09:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:09:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:09:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000180)=""/136, 0x26, 0x88, 0x1}, 0x20) 11:09:12 executing program 0: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xff}]}, 0x24}}, 0x4040800) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x1, 0x7800, 0x0, 0x0, {{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private, {[@lsrr={0x83, 0x17, 0x0, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3f}, @loopback, @private=0xa010101, @multicast2]}]}}}}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fffffff}]}, 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x9, 0x2, &(0x7f0000000740)=@raw=[@jmp={0x5, 0x0, 0x5, 0x0, 0x9, 0x0, 0x1}, @generic={0x0, 0x0, 0x7, 0x0, 0x2}], &(0x7f0000000780)='GPL\x00', 0x33fa, 0xef, &(0x7f00000007c0)=""/239, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x5, 0x1, 0x2, 0x2}, 0x10}, 0x78) 11:09:12 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@errors_withdraw}, {@commit={'commit', 0x3d, 0x4fd}}, {@upgrade}, {@suiddir}], [{@smackfsfloor}]}) [ 280.230573] gfs2: invalid mount option: smackfsfloor= [ 280.236717] gfs2: can't parse mount arguments [ 280.289509] gfs2: invalid mount option: smackfsfloor= [ 280.295295] gfs2: can't parse mount arguments 11:09:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 11:09:13 executing program 1: setuid(0xee00) semget(0x2, 0x0, 0x0) 11:09:13 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 11:09:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:09:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) 11:09:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 11:09:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'veth0_virt_wifi\x00', @ifru_ivalue}) 11:09:13 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="b06f3ceb6a0d6245571b9c11", 0xc, 0xfffffffffffffffc) 11:09:13 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:09:13 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, &(0x7f0000000ac0)={0x0}) 11:09:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8915, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 11:09:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000280)="b54cbc8c17e7", 0x6}, {&(0x7f0000000380)="bf", 0x1}], 0x2}}], 0x1, 0x0) 11:09:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), 0xc) 11:09:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000c00)={0x2, &(0x7f0000000bc0)=[{}, {0x6}]}) 11:09:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x88) 11:09:13 executing program 0: sysfs$2(0x2, 0x5, &(0x7f0000000040)=""/107) 11:09:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='loginuid\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001d80)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000440)='\n', 0x1}], 0x2, &(0x7f0000001600)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 11:09:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x8, 0x5}, 0x14}}, 0x0) 11:09:13 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x4, &(0x7f0000009080)=[{0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000009180)) open$dir(0x0, 0x0, 0x0) utime(0x0, 0x0) 11:09:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000100)={0x7ff}, 0x10) 11:09:13 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x4, &(0x7f0000009080)=[{0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x9}], 0x0, &(0x7f0000009180)) utime(0x0, 0x0) [ 281.210674] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 281.218527] audit: type=1326 audit(1621508953.916:22): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=16712 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 281.244300] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 11:09:14 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 11:09:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0xfffffffffffffee7) 11:09:14 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:09:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 11:09:14 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100), 0x0) 11:09:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) 11:09:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) 11:09:14 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000001c0)) 11:09:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000), 0x4) 11:09:14 executing program 2: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 11:09:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 11:09:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000003940)={0x10, 0x3b, 0x1}, 0x10}], 0x1}, 0x0) 11:09:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:09:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 11:09:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004e40)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000040)='T', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, {&(0x7f00000015c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8081}], 0x2, 0x0) 11:09:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00') read$FUSE(r1, &(0x7f0000004340)={0x2020}, 0x2020) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) statfs(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_INIT(r1, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002ec0)={&(0x7f0000002100)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:09:14 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x400, 0x80200) 11:09:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000440)=""/210, 0xd2}, {&(0x7f0000003d80)=""/249, 0xf9}], 0x3}}], 0x1, 0x0, 0x0) 11:09:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x8001}) 11:09:15 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[]) 11:09:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) [ 282.373346] ISOFS: Unable to identify CD-ROM format. [ 282.432899] ISOFS: Unable to identify CD-ROM format. 11:09:15 executing program 2: r0 = getpgid(0x0) syz_open_procfs$userns(r0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) unshare(0x40000000) r1 = fork() ptrace$peeksig(0x4209, r1, &(0x7f0000000080)={0x7, 0x0, 0x6}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]) getpgid(r1) 11:09:15 executing program 5: socketpair(0xa, 0x0, 0xcfe, 0x0) 11:09:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000380)="bf", 0x1}], 0x2}}], 0x1, 0x0) 11:09:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "c64dbe38b2017a6a7f712fca34003593bd703469d3719c41550282a4286f3fa066cd7607b3fe19e6e0fa5fc5ae5145d17588956ffd675ec8061508ef61f048d3f338d44ade28dd3fa79f9b83a5583253cc67997766c53487fc038237bf176a2a405e2d19a4d20ee7f5bf1f35ab3a7683397699e57861d23da9c571d76290e6b3dc816f7846ac6f0c5313a974cbd2b95663b60645c4dfb01b795fae8cf7a313e95a7dd9e30e59594c0ccc5f3d9513ef6b6f1e70bdb4"}, @INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "8c0a6683023011f49876b85eb6682437d3d60ce4ef6f74690b36c9253793e17b0cca70359a5ae8e4d3419bf007a7e885e0adecb6d386da29048007888dbead140bd4778d5711ec278b49781f8d22813b2ec370608288343c879f94f98e5487649edae163bb357fde649438bdedb6482bfa2b87e603d93f83c196a3e835e96ebda7e04ea36b019e7465c505c3339feb40379a869fa7585718fe36dda41fafed4ed64529ab046b4f5aa579e1314fd8bdabbb180e1b4f638d9949660adea2a4bd73e3c4c3bf2dec06b7c531f06c253d8675e927118c81ad0ea0c7a4b33be7"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "8affe64b6f1023ae4046620d64d87e2c49135a4f5ebb521ea7d82cf71c726c90a57019be72d07e08eccb40a3cf69f4066a"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "91ced611961472c5a68f7bbab33c38a9c06c9a8ea166573aa969aa93bb07ae99609bae9c2e0020dc9660f9a10397e7c46eb23cba93e9db321995a9bc200ca005637ad1e3b7a2ae320227ceb6a11ec7352976610e672607cb21c563a4e6398229fa6a868d51d553597f6ad0bcdf9e07aba8e73422f3"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "776e289bf8"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "7da80d6f54b023e294b55e15d8ddeb9cfa7b64d67748fc4b22e584220361a780296169a450f50344594d582f2a53657fcb47f95c872dcf49dc5fe6d760d5ebdf6f444ebf8cd467fd26c3eeacf1c51ad26c13a5e6005dcd38a537ab45ede56937547a72545313a27a55e906761ed1ebfc1b96efdf4e5c2656aceb647eb0f7df4e2c"}, @INET_DIAG_REQ_BYTECODE={0xb8d, 0x1, "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"}]}, 0xec4}}, 0x0) 11:09:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000009080), 0x0, &(0x7f0000009180)) 11:09:15 executing program 4: add_key(&(0x7f0000000180)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 282.948177] IPVS: ftp: loaded support on port[0] = 21 [ 282.972302] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 283.022393] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 283.063675] IPVS: ftp: loaded support on port[0] = 21 11:09:15 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 11:09:15 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:09:15 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x24000) 11:09:15 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') 11:09:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000080)="0b428384ba61446d3248a3ec20ccfb283bbea81b6e4548e60680f5b411b5dd28526f8913b64541c386d284510151efcf331eaede5b5a303c71b37b253b95d0f1166b08971480dcca8c1392cb4be18c53395a4641bcda4fa78bb4c4b010efa6044ac7f2bc63ef70e523e157aba82604266b2564660405eb5a37364f1124486933008e6c69a4a23e00b96b6d06908951cebb3610c48dbf88d72ca729a6da411b2807", 0xa1) 11:09:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000c00)={0x1, &(0x7f0000000bc0)=[{}]}) 11:09:15 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) 11:09:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2}}) 11:09:15 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000009080)=[{0x0}, {0x0, 0x0, 0xfffffffffffffffa}, {0x0}], 0x0, &(0x7f0000009180)) 11:09:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x6, 0x4) 11:09:15 executing program 1: pipe2(&(0x7f000000aa00), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 11:09:16 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:16 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) 11:09:16 executing program 4: add_key(&(0x7f0000000540)='encrypted\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 11:09:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 11:09:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x17, 0x301, 0x0, 0x0, {0x6, 0x0, 0xe00}}, 0x14}}, 0x0) 11:09:16 executing program 0: futex(&(0x7f0000000240), 0x4, 0x2, 0x0, &(0x7f00000002c0), 0x0) [ 283.261081] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:09:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)='r') 11:09:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:09:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 11:09:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 11:09:16 executing program 5: syz_open_dev$usbmon(&(0x7f0000000400), 0x0, 0x0) 11:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 11:09:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000280)="b5", 0x1}, {&(0x7f0000000380)="bf", 0x1}], 0x2}}], 0x1, 0x0) 11:09:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local={0xb}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 11:09:16 executing program 5: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000240)='I\t', 0x2, 0xfffffffffffffffd) 11:09:16 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4000000000000000}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x0, 0x10000}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:09:16 executing program 1: io_setup(0x0, &(0x7f0000000180)) 11:09:16 executing program 4: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)={[{@umask}, {@undelete}, {@noadinicb}]}) [ 283.611257] syz-executor.2 (16996) used greatest stack depth: 23536 bytes left 11:09:16 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x5b97ccb08ed93bf, 0x0) 11:09:16 executing program 2: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe9b) 11:09:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 11:09:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x17, 0x301, 0x0, 0x0, {0x6, 0x0, 0xe00}}, 0x14}}, 0x0) 11:09:16 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x60400, 0x0) [ 283.661776] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 283.669198] UDF-fs: Scanning with blocksize 512 failed [ 283.677126] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 283.698965] UDF-fs: Scanning with blocksize 1024 failed 11:09:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000ac0), 0xffffffffffffffff) 11:09:16 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0xfffffffffffffe01, 0x0) 11:09:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4081}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"/1748], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) [ 283.733411] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 11:09:16 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000000)) [ 283.790036] UDF-fs: Scanning with blocksize 2048 failed [ 283.819813] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 283.841130] UDF-fs: Scanning with blocksize 4096 failed [ 283.910759] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 283.926432] UDF-fs: Scanning with blocksize 512 failed [ 283.947926] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 11:09:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x800, @fixed}, 0xe) 11:09:16 executing program 5: rt_sigaction(0xb, &(0x7f0000000140)={&(0x7f00000000c0)="c4a22dac3f44dc4ce8f8c422119eac72c5c9000065f3d32d970000000fd478fcc403dd7e271cc44215de7482bfc4e1a6c2d9a1f24d0f2a1f3666f364442b38", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) [ 283.978428] UDF-fs: Scanning with blocksize 1024 failed [ 283.992993] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 284.005589] UDF-fs: Scanning with blocksize 2048 failed [ 284.022380] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 11:09:16 executing program 4: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 11:09:16 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000009080)=[{&(0x7f0000000580)="8e", 0x1, 0x81}, {&(0x7f0000008c00)="a4", 0x1}, {&(0x7f00000005c0)="81e037a50f9126", 0x7, 0xfffffffffffffffa}, {&(0x7f0000008d00)="435ac37cb8a26d6a", 0x8, 0x7}, {0x0}, {0x0}], 0x0, 0x0) 11:09:16 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 11:09:16 executing program 1: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 11:09:16 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) 11:09:16 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@empty, @broadcast}, 0xfffffffffffffd1d) [ 284.071000] UDF-fs: Scanning with blocksize 4096 failed 11:09:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000041, 0x0, 0x0) 11:09:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "c2e8658ace8653f0"}) 11:09:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @timestamp, @window], 0x4) 11:09:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 11:09:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002200), 0x0, &(0x7f00000064c0)) 11:09:17 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0), 0x21e, 0x4400) 11:09:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:09:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "add4fc", 0x8, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:09:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 11:09:17 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="16") r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) 11:09:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nojoliet']) [ 284.440885] ISOFS: Unable to identify CD-ROM format. 11:09:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 11:09:17 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 11:09:17 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="ff", 0x1, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="ff", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000440)='logon\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0) 11:09:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "add4fc", 0x8, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 284.552456] ISOFS: Unable to identify CD-ROM format. 11:09:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "add4fc", 0x8, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:09:17 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) 11:09:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x14}, 0x14}}, 0x0) 11:09:17 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x80e00) [ 284.596309] ISOFS: Unable to identify CD-ROM format. 11:09:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "add4fc", 0x8, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:09:17 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000009080)=[{&(0x7f0000000580)="8e", 0x1}, {&(0x7f00000005c0)="81", 0x1, 0xfffffffffffffffa}, {&(0x7f0000008d00)='C', 0x1}], 0x0, 0x0) 11:09:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c0000000000000001"], 0x128}], 0x1, 0x0) [ 284.704761] ISOFS: Unable to identify CD-ROM format. 11:09:17 executing program 2: semctl$GETNCNT(0x0, 0x774ababa8474dce5, 0xe, 0x0) 11:09:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x60) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 11:09:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000001c0)=""/205) 11:09:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "add4fc", 0x8, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:09:17 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x220000, &(0x7f0000000280)={[], [{@fsmagic}]}) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:17 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "add4fc", 0x8, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:09:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="85"}]}, 0x1c}}, 0x0) 11:09:17 executing program 2: setuid(0xee00) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="ff", 0x1, 0xfffffffffffffffe) 11:09:17 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "add4fc", 0x8, 0x11, 0x0, @private1, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:09:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) 11:09:17 executing program 0: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) 11:09:17 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="646d6f64653de93030529ff06330303030303230301d9f04ad4b4aae184fccc2d736dc4e8fc0677485bf38c5928aa968165cd988bdbf88413a237e1773700a"]) 11:09:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:09:17 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 11:09:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 11:09:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={@local, @remote, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 11:09:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000340)=""/224, 0xe0}], 0x1, 0x0, 0x0) 11:09:17 executing program 4: setresgid(0xee00, 0xee01, 0xffffffffffffffff) r0 = getpgid(0x0) syz_open_procfs$userns(r0, 0x0) 11:09:17 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 11:09:17 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mode}, {@gid={'gid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x0]}}]}) [ 285.068098] UDF-fs: bad mount option "dmode=é00RŸðc00000200Ÿ­KJ®OÌÂ×6ÜNÀgt…¿8Å’Š©h\Ùˆ½¿ˆA:#~sp [ 285.068098] " or missing value 11:09:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 11:09:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="165bb18a530e7d63b83fde30dd119722af3d1c2a187c515ba3d45462c79ca6545144dcd85a2a7202ce1ec183a7f59c7b91f91e3e0ea5db34edbb787f6d78595fd91b75806ce5452ff4f69ae45881f926c9bec4d9a64b1ca1d1a7066c8692a317a7ed7adce64dc05e4b602c97fdf8450d6bc4c27cb4e8e9d97709bc1d7d389d505763ec7133020aa5180c96315d6a19a54d2080513a248f06efe25894c2419fcf206f190aab8f351be7c18833c6d4d71e89484c73ca11b1d6ec0cc1469a356e31597ee888e64fe49278838aadb8f0") 11:09:17 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) [ 285.145828] UDF-fs: bad mount option "dmode=é00RŸðc00000200Ÿ­KJ®OÌÂ×6ÜNÀgt…¿8Å’Š©h\Ùˆ½¿ˆA:#~sp [ 285.145828] " or missing value 11:09:17 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) 11:09:17 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925ea39"}, 0x9) 11:09:17 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 11:09:17 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') 11:09:17 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_read_part_table(0x3, 0x6, &(0x7f0000003540)=[{0x0, 0x0, 0x6be6}, {0x0}, {0x0}, {&(0x7f0000000340)="70943e7cf728b4a7e9d81fda44d6a324477d9e54d4", 0x15}, {0x0}, {0x0}]) 11:09:18 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup2(r1, r1) sendfile(r1, r3, 0x0, 0x80000000) 11:09:18 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xc78}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1ff]}, 0x8}) [ 285.377136] new mount options do not match the existing superblock, will be ignored 11:09:18 executing program 0: r0 = gettid() capset(&(0x7f0000002c40)={0x20080522, r0}, 0x0) 11:09:18 executing program 3: syz_open_procfs$userns(0x0, &(0x7f00000026c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002700)={0x2020}, 0x2020) 11:09:18 executing program 1: r0 = getpgid(0x0) syz_open_procfs$userns(r0, 0x0) unshare(0x40000000) r1 = fork() ptrace$peeksig(0x4209, r1, &(0x7f0000000080)={0x7, 0x0, 0x6}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]) 11:09:18 executing program 4: semget(0x2, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 285.417738] new mount options do not match the existing superblock, will be ignored 11:09:18 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000002200)=[{&(0x7f0000000080)="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", 0xfff, 0x2}, {&(0x7f0000001080)="cc", 0x1}], 0x0, 0x0) 11:09:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000600), 0x0) 11:09:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0xbaba, 0x5}) [ 285.502343] ptrace attach of "/root/syz-executor.4"[7975] was attempted by "/root/syz-executor.4"[17266] [ 285.554271] ptrace attach of "/root/syz-executor.4"[7975] was attempted by "/root/syz-executor.4"[17273] [ 285.740341] IPVS: ftp: loaded support on port[0] = 21 11:09:18 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000d80)=[{&(0x7f0000000840)=""/231, 0xe7}], 0x1, &(0x7f0000001000)=[{&(0x7f0000000e00)=""/73, 0x49}, {&(0x7f0000000e80)=""/198, 0xc6}, {0x0}], 0x3, 0x0) 11:09:18 executing program 3: futex(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 11:09:18 executing program 0: setuid(0xee00) ioprio_set$uid(0x0, 0xee00, 0x2000) 11:09:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) 11:09:18 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000fbdbdf2555080000080003"], 0x24}}, 0x0) 11:09:18 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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", ["", ""]}, 0xec4}}, 0x0) 11:09:18 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), 0xffffffffffffffff) 11:09:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@local, @remote, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) [ 286.228213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:09:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f08fa22e72f77bd3aa255b22d57fd689a4c38d"}) 11:09:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000080)={0xd, 0x8}) 11:09:19 executing program 3: unshare(0x40000000) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) [ 286.271344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:09:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) eventfd2(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003700), 0x2, 0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x7}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 11:09:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00'}) 11:09:19 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1, &(0x7f0000000480)) 11:09:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000300)={0x0, 0x1}) 11:09:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 11:09:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000280)="b54cbc", 0x3}, {&(0x7f0000000380)="bf", 0x1}], 0x2}}], 0x1, 0x0) 11:09:19 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40001) 11:09:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x26000, 0x0) 11:09:19 executing program 5: futex(&(0x7f0000000140), 0x3, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 286.429635] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.429666] UDF-fs: Scanning with blocksize 512 failed [ 286.432526] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.432531] UDF-fs: Scanning with blocksize 1024 failed [ 286.432740] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.432745] UDF-fs: Scanning with blocksize 2048 failed [ 286.432892] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.432897] UDF-fs: Scanning with blocksize 4096 failed [ 286.505043] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.505049] UDF-fs: Scanning with blocksize 512 failed [ 286.505315] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.505319] UDF-fs: Scanning with blocksize 1024 failed [ 286.505510] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.505513] UDF-fs: Scanning with blocksize 2048 failed [ 286.505657] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 286.505661] UDF-fs: Scanning with blocksize 4096 failed [ 287.122344] IPVS: ftp: loaded support on port[0] = 21 [ 287.166551] IPVS: ftp: loaded support on port[0] = 21 11:09:19 executing program 1: unshare(0x64020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000000140)={&(0x7f0000000400)=""/4096, 0x1000}) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x0, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x58) close(r1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 11:09:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000001500)) 11:09:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000440)="00000000000000000000000000000000000000000000002c0679e300000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000780)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020202b202020201000ace670324132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000004c0)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 11:09:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:09:19 executing program 0: io_setup(0x7, &(0x7f0000000100)) io_setup(0x0, &(0x7f0000000100)) 11:09:19 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 11:09:19 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x10142, 0x0) 11:09:19 executing program 2: io_setup(0x827f, &(0x7f0000000000)) 11:09:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00", 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 11:09:20 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x7fff) [ 287.284358] audit: type=1804 audit(1621508959.986:23): pid=17444 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir044674220/syzkaller.slRJuH/368/file0/file0/file0" dev="loop3" ino=4 res=1 11:09:20 executing program 4: pipe2(&(0x7f000000aa00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, &(0x7f000000ac00)={"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"}, 0xffffffffffffff2e) 11:09:20 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x34, r0, 0x107, 0x70bd26, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VLAN_ID={0x53}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}]}, 0x34}}, 0x0) [ 287.370317] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 287.445668] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.468636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.492141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.157355] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:09:20 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:09:20 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000009080), 0x0, &(0x7f0000009180)) 11:09:20 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc3}, &(0x7f0000000380)={0x0, "913b9ede8be69b18862231d1d62e0b6533f0dee03cf13767acf958fa3ae6921ecbec209f0cb2f05d7e60afded9b025d5541c7ff31f15a0b84e01901952e25814"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x1}, r0) 11:09:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x2, 'dh\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 11:09:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) utime(&(0x7f0000009600)='./file0\x00', &(0x7f0000009640)) 11:09:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffe, 0x0, "635b9bee8a2700"}) 11:09:21 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x200) 11:09:21 executing program 3: fork() socket$packet(0x11, 0x0, 0x300) 11:09:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x400, 0x186) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000180)={0xffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) 11:09:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000480)) 11:09:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) munlock(&(0x7f0000409000/0x4000)=nil, 0x4000) [ 288.275547] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 11:09:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000100)="5ac11a89aae165fb87"}) 11:09:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 11:09:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xffff, 0x2, 0x2, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000005, 0x13, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000001640)=""/202, 0xca}, {&(0x7f0000001740)=""/188, 0xbc}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, 0x5, 0xffff8000) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000440)={{0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x3ff, 0x1, 0x100000000, 0xbf, 0x0, 0x9, 0x1f, 0x2, 0x0, 0x4, 0x8}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, 0xb014f552, 0x5, 0xa400, 0x400, 0x0, 0x40010}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3ff, 0x1, 0x100000000, 0xbf, 0x1f, 0x0, 0x1f, 0x2, 0xfab, 0x4}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "9aa739b77bd19d"}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x4044054) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001440)) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) [ 288.362648] audit: type=1326 audit(1621508961.066:24): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17504 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 288.365398] mmap: syz-executor.2 (17511) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 11:09:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d80)=[{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000440)='\n', 0x1}], 0x2}], 0x1, 0x0) 11:09:21 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x40047440, 0x0) 11:09:21 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7}, 0x42) r1 = syz_open_dev$vcsa(&(0x7f0000001500), 0x4, 0x80101) write$binfmt_misc(r1, &(0x7f0000001540)=ANY=[], 0xac1) 11:09:21 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{0xffffffffffffffff}], 0x0, 0x0) 11:09:21 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)) 11:09:21 executing program 2: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000380)={'security\x00'}, &(0x7f0000000400)=0x54) [ 289.178838] audit: type=1326 audit(1621508961.876:25): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17504 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 11:09:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 11:09:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={@local, @remote, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 11:09:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x2c}}, 0x0) 11:09:22 executing program 2: eventfd(0x0) io_setup(0x0, 0x0) r0 = getpgid(0x0) syz_open_procfs$userns(r0, 0x0) 11:09:22 executing program 5: setrlimit(0x0, &(0x7f0000000100)={0x7, 0x7fffffff}) 11:09:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000c00)={0x0, 0x0}) 11:09:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000008c0)="1c0000001200050f04000049b23e9b200aaf37caf750b55fb97d0f08", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:09:22 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)={[{}, {@nostrict}, {@gid_ignore}]}) 11:09:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x8001, 0x1}, 0xe) 11:09:22 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000480)=""/253, 0xfd) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000440), 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:09:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 11:09:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x60) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f0000000580)) [ 289.397460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, "1201812000"}) 11:09:22 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xd6, 0x0, 0x0) timerfd_create(0x8, 0x80800) [ 289.440282] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 289.447923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:09:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 11:09:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) 11:09:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000002bc0)='./file0\x00', 0x825c0, 0x0) [ 289.504547] UDF-fs: Scanning with blocksize 512 failed 11:09:22 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@rootdir}, {@noadinicb}]}) [ 289.569817] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 11:09:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x47, 0x0, 0x0) [ 289.639384] UDF-fs: Scanning with blocksize 1024 failed [ 289.661165] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 289.687798] UDF-fs: Scanning with blocksize 512 failed [ 289.695697] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 289.707700] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 289.730801] UDF-fs: Scanning with blocksize 1024 failed [ 289.739255] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 289.749935] UDF-fs: Scanning with blocksize 2048 failed [ 289.752416] UDF-fs: Scanning with blocksize 2048 failed [ 289.768247] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 289.784225] UDF-fs: Scanning with blocksize 4096 failed [ 289.793352] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 289.821357] UDF-fs: Scanning with blocksize 4096 failed [ 289.821480] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 289.896442] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 289.912386] UDF-fs: Scanning with blocksize 512 failed [ 289.916219] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 289.938172] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 289.949991] UDF-fs: Scanning with blocksize 512 failed [ 289.965093] UDF-fs: Scanning with blocksize 1024 failed [ 289.974871] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 289.990812] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 289.998025] UDF-fs: Scanning with blocksize 1024 failed [ 290.006368] UDF-fs: Scanning with blocksize 2048 failed [ 290.012377] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 290.019313] UDF-fs: Scanning with blocksize 2048 failed [ 290.028631] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 290.041153] UDF-fs: Scanning with blocksize 4096 failed [ 290.047722] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 290.058065] UDF-fs: Scanning with blocksize 4096 failed [ 290.064032] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 11:09:22 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xfffffffffffffffd) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) 11:09:22 executing program 3: r0 = memfd_create(&(0x7f0000000340)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8#\xcfp,@;W\xa7V\xe6k9\xe9\x83\xda\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}], 0x1, 0x12142, 0x0) 11:09:22 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x26c40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 11:09:22 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000480)=""/253, 0xfd) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000440), 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) 11:09:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffff1, &(0x7f0000000100)="5ac11a89aae165fb87"}) 11:09:22 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000fbdbdf2555"], 0x24}}, 0x0) [ 290.169298] audit: type=1800 audit(1621508962.866:26): pid=17655 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=14624 res=0 [ 290.232609] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:23 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1, &(0x7f0000000480)={[{@mode}]}) 11:09:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 11:09:23 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.opaque\x00', &(0x7f00000003c0)=""/242, 0xf2) [ 290.290348] audit: type=1800 audit(1621508962.906:27): pid=17655 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=14624 res=0 [ 290.321541] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:09:23 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x8800, &(0x7f0000001400)=ANY=[]) 11:09:23 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 11:09:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x4000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4081}, 0x40001) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/73, 0x49}, {0x0}], 0x2}, 0x3}, {{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/169, 0xa9}, {&(0x7f0000000740)=""/153, 0x99}], 0x2, &(0x7f0000000800)=""/252, 0xfc}}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000b00)=""/77, 0x4d}, {&(0x7f0000000b80)=""/80, 0x50}, {0x0}, {&(0x7f0000000c40)=""/201, 0xc9}, {0x0}, {0x0}], 0x9}}, {{&(0x7f00000021c0)=@nfc_llcp, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001080)=""/42, 0x2a}, {&(0x7f0000002240)=""/11, 0xb}, {&(0x7f0000002280)=""/113, 0x71}, {&(0x7f00000024c0)=""/250, 0xfa}], 0x4, &(0x7f0000002640)=""/157, 0x9d}, 0x8}], 0x4, 0x100, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"/1748], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) [ 290.404557] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.416156] UDF-fs: Scanning with blocksize 512 failed 11:09:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) [ 290.468049] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.482048] UDF-fs: Scanning with blocksize 1024 failed 11:09:23 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003700)='ns/pid\x00') 11:09:23 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r6 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, r0, 0x1) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x8, 0x7a, 0x7f, 0x1f, 0x0, 0x9, 0x13041ae49af59337, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfb7, 0x5, @perf_bp={&(0x7f0000000000), 0x8}, 0x50, 0x0, 0x7a7, 0x5, 0x5, 0x7, 0x20, 0x0, 0x3, 0x0, 0x2}, r5, 0x10, r6, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) r7 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffd28) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000180)) connect$inet(r7, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x100000, 0x0) 11:09:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 290.512685] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.519377] UDF-fs: Scanning with blocksize 2048 failed 11:09:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000600)="1a8973c8", 0x4) 11:09:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) eventfd2(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003700), 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 290.565756] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.598977] UDF-fs: Scanning with blocksize 4096 failed [ 290.699804] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.711018] UDF-fs: Scanning with blocksize 512 failed [ 290.739672] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.770836] UDF-fs: Scanning with blocksize 1024 failed [ 290.793765] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.828312] UDF-fs: Scanning with blocksize 2048 failed [ 290.870027] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 290.905935] UDF-fs: Scanning with blocksize 4096 failed 11:09:23 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x6400) 11:09:23 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) syz_read_part_table(0x3, 0x9, &(0x7f0000003540)=[{&(0x7f0000000000)="99230d580ca4b318f6b6ac3b4a18a52b2b5d4a413dbd4b2b1ac95b1ab752076b8f63b817070fb342566d56deaf59e9f77e0d9de45e4ede9b3e30dcdc9dbbf3c3c3fec777555f8fa2aadd17ced11d6a2616592044e0d15aabbc5d92deed5f1322572ba13f08ecabda74b3cae04d43e7c462fe7afd8376c29f5ee8b684732dda011dae", 0x82, 0x6be6}, {&(0x7f00000000c0)="d770b74e1432808da9ed13b5b43cad93d9d0a78c81bff0f59a8b84388eb3f00274461be33d5c8192b04c09c86e3c94c2e99e7a59f8c3827ac430e065fad9ecd159c6374c8f2fc9a2eca149eee978bfae9cb01270a66a565b4e606c1ec64465acab360b166a76f3b0fcda0ea67c2fce59eebf401f922494b509eef419f648feb29bce5650402c85d7ac3095ad", 0x8c, 0x6}, {&(0x7f00000001c0)="2f9f5661207aae0b9bf0592ea0aab2ef31619767d34c0d75a66ebe027d753cc128633e31c4b4b94dc224e01ecf3e6252e1ed56cbe36140d5ac3b5a7566c33cc6efe2f00f4775259ee0205813236cfe2f15708e5ee4f04589a1d86af035bb488f55054f8c3a99ddac6d5444744b2dfceb02e0fb849cbe9ae0dca861b6341228d4fc089c154e1f3f5efe9cd529970771e742806ceadcbec6f83dd738adcfaf14b34d1d90e0b79547f045d6a9ac873b5c48af1bf18b47bdef164eac87a6d0f6af94bd4f2fff2f1ca112541f06a593f6a460c2ea8fbf563087ff91ba18412063e4dc0f9c3e54e5bed855d081682ee609d334615fbdd5", 0xf4, 0x1f}, {&(0x7f00000002c0)="9b8e1ef3a765d26f27018b003f2b833aa2c0c2d9484f7ee9e97a04e49214ff8e5c6c9077ef3908b30568955bc6f0", 0x2e, 0x8}, {&(0x7f0000000300)='ehO\f', 0x4}, {&(0x7f0000000340)="70943e7cf728b4a7e9d81fda44d6a324477d9e54d4f7c917d7", 0x19, 0x4}, {&(0x7f0000000540)="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", 0x1000, 0x5}, {&(0x7f0000001540)="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", 0x1000, 0x7f}, {&(0x7f0000000380)}]) 11:09:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@local, 0xd1}) 11:09:23 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000001100)={0x34, 0x0, &(0x7f00000010c0)}) 11:09:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0xffffffffffffffff) 11:09:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 11:09:23 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2710}) 11:09:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000014c0)={@broadcast, @private}, 0xc) 11:09:24 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000480)=""/253, 0xfd) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 11:09:24 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup2(r1, r1) sendfile(r1, r3, 0x0, 0x80000000) 11:09:24 executing program 3: getxattr(0x0, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f0000009080)=[{0x0}], 0x0, &(0x7f0000009180)) 11:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0}) 11:09:24 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x44003) 11:09:24 executing program 1: rt_sigaction(0xb, 0x0, 0x0, 0x8, &(0x7f0000000180)) 11:09:24 executing program 1: ioperm(0x0, 0x5, 0x0) 11:09:24 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$P9_RAUTH(r0, &(0x7f0000000140)={0x14, 0x67, 0x0, {0x1}}, 0x14) close(r0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x250082, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) preadv(r2, &(0x7f0000000280), 0x0, 0xd9f, 0x20000100) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000180)={0x60000012}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) r4 = dup3(r1, r0, 0x80000) write$binfmt_misc(r4, &(0x7f00000001c0)={'syz1', "59d10d53c747e485b6a8d79ec504cf694c67b01da901b56e60ab821e277e8b0f2d638e3bfacd3cde2f95ea8df873c8b1651bff1e636ca2618448e39936542cddf7ab6db9952fafaeff7d98dfe581b5cb45194e61243f3cd5ba924f3114aba2e54100d5ce31ac564389a0b65fbfa35b5b90e4ad1c7d0fae88c3b90228a89b5e89e8d65e41d4a441bf6d67e9772b664532a7d0b7c15abd68b4a90fe29afea6b9a389aab00d92070b440c0d"}, 0xae) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r5, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000280)=ANY=[], 0x1ec4}}, 0x0) ioctl$FITHAW(r5, 0xc0045878) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r5) [ 291.433600] new mount options do not match the existing superblock, will be ignored 11:09:24 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000010c0)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000001400)=ANY=[]) [ 291.476733] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 291.500796] new mount options do not match the existing superblock, will be ignored 11:09:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "c2e8658ace8653f0"}) 11:09:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfffffe01) [ 291.528826] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 11:09:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002bc0)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40324}, 0xc, &(0x7f0000002b80)={&(0x7f0000001480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xe9c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x1a1, 0x7f, [@ht={0x2d, 0x1a}, @random={0x0, 0xbe, "a01a5589edba052ecd0594f88f713520de4d593bec2938db41071598d19b507152bf62c751ce71a671f8ef809347590f615da0e3c8233c575243031d0b219e9f826353410147c1ec27cc5600306b053740b55e2732276cc284f26cee06fa21d2587ef71a430c47b5f8a2314617fddd10c362ac4137a7ff9eebb8cf1f8926feb000cd9e8cf56ac507865ae4206ae70861181d37a4516e29b9d097d9be778b69caf389729469eddaa53c19dd59274310df2837fc4ccec5f7972dab999cee3a"}, @mesh_config={0x71, 0x7}, @fast_bss_trans={0x37, 0xaa, {0x0, 0x5, "e4347a6ecc93d61245034cb2c44dc252", "ed33da6512b66ef67f7b7523f2cbfabc0fc2083e1c53be8a3e1ffa18fcd19822", "4c469c569ce7cc00be0bd9029ebffeaee8815b5f18848db8f40f2adc33a67598", [{0x0, 0x3, "04dc16"}, {0x0, 0x17, "fe23844ee8fee4aa2801a9efde67cad6adc9637a5660d6"}, {0x0, 0xa, "6381912088f4f49f5d87"}, {0x0, 0x28, "84e68b492f7e7cd7aacd0fe45713a6ab3bb02ba2238fbdaa70b52b7e05122de35f1fe0c7127552b6"}, {0x0, 0x2, "d9a0"}]}}, @mesh_chsw={0x76, 0x6}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_IE_PROBE_RESP={0x61, 0x7f, [@challenge={0x10, 0x1}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @erp={0x2a, 0x1}, @ht={0x2d, 0x1a}, @channel_switch={0x25, 0x3}, @ibss={0x6, 0x2}, @supported_rates, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_BEACON_TAIL={0x55, 0xf, [@perr={0x84, 0x1c, {0x0, 0x2, [@not_ext, @not_ext={{}, @device_b}]}}, @cf={0x4, 0x6}, @link_id={0x65, 0x12, {@initial, @broadcast, @broadcast}}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_BEACON_TAIL={0x2b, 0xf, [@preq={0x82, 0x25, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @NL80211_ATTR_PROBE_RESP={0xe5, 0x91, "aefd9f4456aa81c9a3519b3dccf139b5aae5280c04e800412f4824139c8c4a5b9eee51f48f32a61b54b0427ce6677dc9e7db12ede78f4c6bcd96aefa43d3978743bb569208a0c6c0a6881ac49e6209214f1226cf86f6f4f1a77ffe24656d383bc453df93feac18d4ecd80853095849bc091be4b569b8ddc153a63c30aeb142400035cfdff303fa6139d7c4756a0d62b64c31fced0dccbcd02506d3e0843a7e24ec89d9cbfd584c936aca0254d4c16d2be93c615daea25a617f8edd70b7599a298dacd3387c16171757a6d115964802d7e6a8c1b683b81575358a880151e521fe43"}], @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x315, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0xf9, 0x80, [@channel_switch={0x25, 0x3}, @random_vendor={0xdd, 0x50, "5f22df333d3e2c629a0cd310aa731dfa095208fd9a52b1a40fda1c86c3e2076b2ff7c1e325ad7fe03ba512161928a59304d668f5633967f0e32e7c899273a69bc042176ad49e2375278efb49145f6968"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @fast_bss_trans={0x37, 0x85, {0x0, 0x2, "cf8583864fe2bf80dc229122abeec8c2", "e9da6f82bb031a9a3dd386f41603fb4d33736a07917c6d83170cbe203aa4ee6b", "0756f2a0a9033939912de76a9030be19f8af0134c952797310a6bde2e2c90e25", [{0x0, 0x25, "3fd6f082c7be954b5abf383c87d4bc247e8a318013f47566e40ad4fd09273fb864d5c6fbcb"}, {0x0, 0xa, "37c234fb602095826c91"}]}}]}, @NL80211_ATTR_IE={0x30, 0x2a, [@mesh_chsw={0x76, 0x6}, @perr={0x84, 0x22, {0x0, 0x2, [@not_ext={{}, @device_b}, @ext]}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x23, 0x7f, [@dsss={0x3, 0x1}, @channel_switch={0x25, 0x3}, @rann={0x7e, 0x15}]}, @NL80211_ATTR_IE={0x22d, 0x2a, [@random_vendor={0xdd, 0x65, "fb6094b175530ae8d6bbbffaf414c32b287d9faa65804693214e10d05ac3fb08feaab229ff0f07a80ea9e4195ade8a18567ac14a96969c89db6a083f7f5f0461d9fa73917d5561a9bab18765c6962c44aab82e5fa433c3ab60e3c8875042fd4add110ca24f"}, @supported_rates={0x1, 0x5, [{}, {}, {}, {}, {}]}, @cf={0x4, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0xdb, {0x0, 0x0, 0x0, "0be8114d3a7bfb1aab841ca60c4ac2c92102845f8c7209783d445b3258b1f7be70bfbe1cea46244cc5b99421b2f7d5f85e1a3aa3773940a1bbb80cc5e2b5c2966db80d00993a19aae1207421886b2d34f947ed270f932a557e4ddd061007cd7dff73dde03404ba3cb33d6a391bf5aa5b4090de8d2c95f9c7d9dabaada97825af125923dd56c44478c13a621ffc17cdf98593595df6ee24f16c581299c8c1c4ed7fdfd7b11752fe858ea7349df3e04b46337d3ce0cad3a88cfd5b59e983be160314ac676632ffdb6a85ae805e6aabcd14706969339b0e8466"}}, @challenge={0x10, 0x1}, @random={0x0, 0x9f, "68882da1d247fdad27bae62590a60b50d4ca0602f7990251e5426edacb4275de8759b64c0b42fec98651b6bfa183b60200b27244999857f88c4cf1376d2cf895b4f905f219258d0439c4d4e0b78204a45b9e55da0286a6cea4c73cc583000162bf67e5918c4d8dacb1a080fe1993ec227852a25d8ea9284d29dc9e4e6222efd075007be8b54fe7a81887bb0f1d900de0f1c1e58581e01efa23c50063f9b28d"}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @device_b}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x439, 0x91, "00282259498ab03348a6094a553a254b89aeed026b8873af634509ad99b03643d03b3f5bc98a105a59dd3c4b6ad21223e422734bfc52f5c8977545ca93b7666ce73da4b35470b2653fae74975323615cd099955262068e37a391fb9fadd534783b1fe143b7f955767cf0eb62282531dc726732e77a210e5c11cfd12fe471d0e840556a2e9cb882ce43c98795e2159958af8a0c5b2bf92bc201abb0c7b1794a971d1acc05ee875e24906de15876bdfedafcf9333e713f1f5fec2057ca2bd289691057da5f342ca7592ddf73bfa666357101336a56c6751273dc5a7a3e3834c73d3aa49a6d466b3c1029e9c0f42b638a2770662a6adb571963caaec4c28a3ab78cc3430c6866e3369442e5e56c9e4ca7a6fcbb64d696b3c4cc28f2014ada34c852e08276c6dd25361d2888f41c06bd8d8c0715b300952caa0c7126d6c2dfc32f09120814e0a30fecbd8a5c62c5a96a687ebee6c3335b890da6468af4a8148f042b2f792693aebbef12f5ba940f4c153b6677178a67f23758bf2249045ccb9158cceaf6cd589798005543372fc4eaf0754504a366dd9625e523a18bc735bc9cfcbfe955965d2ff6ff2db99aae01adf3e824625f8fab8d473dab2fd26caadfc773bd7c7faf353e24b264f985784f5777c3c1d73d506f142d319a72536c78f96a3b162884380eb165cbed75630048e300708cc13ba5fc2dae50cd9d76776da5cbe3894003534de32ef976f173d712eb67d905eee533dcdd665f1e4991cc8d842508b6c48dc845c75799494e0910fc6ea0352b4b9210d53d0b995d48aefb4aa694f3da0c90d196f7708b2b9c396923525bf348c0fb211a1027490325f786d18b1b6368a6e13f0cbd0bbc564c50d449e33adb8eda1c7c911c226b5257fe672ec082580ba1b77254f10391b19c5f956e2edeb53cef5e42caab8c6197ca8802c27b515c5c83a957bb4d498b25d216231a591ef9cc587fa8f863be2da3bfb53a5bd6e16c244444a346a4e2beb99c1b3595d011a4e625af672a564d81c334cab45cc128600416426bec2796fb7564fae84f8e92c3eaa035df6308dd28cc99252bb2c22d978ea68e4094838cd2e13b7ecfed2aa3a6e0827342c58c028de696493e02e475d1ea5dc845670985c08dfebd5172f4ba970aea2ee38ebad9cb76a4c847493135de6fcfe50056407a1cc24709a226ad31bc634137faaded11d355d961fbf35e0ae7b68ccc6387fe47bb8ce90a63251d32c260230ab7d6c081d7e5494e9baf7eab8cbb1151e359b6523f93db4c1a6eec4e0f5f2155b708819c0f02d8732174325de8c745033fe5d9974aecf32d4dac2de4cf1b4346dcb2445bf0d1afc6be38aa5d4928457e1256b452d0225e54c586701248e43bceab967dfda1e103a177012629dd8eddf308fec256a2c4fb638f9f4c366e65a77d1f02120dba9c012b2fa5ec8a52ac3f36920f59070be2664727d8a6ab52faee3639cedcc13702b3a729aeb49e61225f32a980e93e66866b0f989679a736a827ad385994"}]]}]}, 0xec4}}, 0x0) [ 291.594983] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 291.616294] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.634390] UDF-fs: Scanning with blocksize 512 failed [ 291.656037] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 291.667488] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.689420] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 11:09:24 executing program 2: r0 = getpgrp(0x0) sched_getattr(r0, &(0x7f00000002c0)={0x38}, 0x38, 0x0) 11:09:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 11:09:24 executing program 1: syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x8a40) 11:09:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000047c0)=""/24, 0x18}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4081}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"/1748], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 11:09:24 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000440), 0x1aeb, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/41818}, 0xa400) [ 291.699620] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.719687] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 11:09:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="728abe397ac432b41564e381f56bf9ca39d893c0c16be586180110f59ee5ae09") 11:09:24 executing program 3: syz_open_dev$vcsn(&(0x7f0000000500), 0x0, 0x109682) 11:09:24 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$FUSE(r0, &(0x7f0000007200)={0x2020}, 0x2020) [ 291.758814] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.787238] UDF-fs: Scanning with blocksize 1024 failed [ 291.794682] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 291.828389] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.849022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 291.849033] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.849040] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.849046] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.849052] UDF-fs: Scanning with blocksize 2048 failed 11:09:24 executing program 0: syz_read_part_table(0x100000003, 0xc07a35535fd8c1ce, &(0x7f0000001140)) 11:09:24 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000440), 0x1aeb, 0x0) read$char_raw(r0, 0x0, 0x0) 11:09:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)={0x0, 0x4e, 0x0, 0x0, 0x0, [@mcast2, @mcast2]}, 0x28) 11:09:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x4c, 0x13, 0x9bef02acdd896115}, 0x4c}}, 0x0) [ 291.849284] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 291.849328] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 291.849333] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.849337] UDF-fs: Scanning with blocksize 4096 failed [ 291.849342] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 11:09:24 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000100)='v', 0x1, 0xce31}], 0x0, 0x0) 11:09:24 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x6000, 0x0) [ 291.909034] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 291.909894] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 11:09:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 291.909911] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.909915] UDF-fs: Scanning with blocksize 512 failed 11:09:24 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed}, 0xe) 11:09:24 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)="f7", 0x1, 0x100000001}], 0x0, 0x0) [ 291.910638] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 291.911017] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.911098] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 291.911110] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.911122] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.911128] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.911133] UDF-fs: Scanning with blocksize 1024 failed [ 291.911749] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 291.911907] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.911965] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 291.911974] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.911983] UDF-fs: error (device loop0): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 291.911989] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.911993] UDF-fs: Scanning with blocksize 2048 failed [ 291.912201] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 291.912249] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 291.912254] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 291.912259] UDF-fs: Scanning with blocksize 4096 failed [ 291.912264] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 291.944533] print_req_error: I/O error, dev loop0, sector 0 [ 291.944794] Buffer I/O error on dev loop0, logical block 0, async page read 11:09:25 executing program 1: select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x3}, &(0x7f00000003c0)) 11:09:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000001480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xe9c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x1a1, 0x7f, [@ht={0x2d, 0x1a}, @random={0x0, 0xbe, "a01a5589edba052ecd0594f88f713520de4d593bec2938db41071598d19b507152bf62c751ce71a671f8ef809347590f615da0e3c8233c575243031d0b219e9f826353410147c1ec27cc5600306b053740b55e2732276cc284f26cee06fa21d2587ef71a430c47b5f8a2314617fddd10c362ac4137a7ff9eebb8cf1f8926feb000cd9e8cf56ac507865ae4206ae70861181d37a4516e29b9d097d9be778b69caf389729469eddaa53c19dd59274310df2837fc4ccec5f7972dab999cee3a"}, @mesh_config={0x71, 0x7}, @fast_bss_trans={0x37, 0xaa, {0x0, 0x5, "e4347a6ecc93d61245034cb2c44dc252", "ed33da6512b66ef67f7b7523f2cbfabc0fc2083e1c53be8a3e1ffa18fcd19822", "4c469c569ce7cc00be0bd9029ebffeaee8815b5f18848db8f40f2adc33a67598", [{0x0, 0x3, "04dc16"}, {0x0, 0x17, "fe23844ee8fee4aa2801a9efde67cad6adc9637a5660d6"}, {0x0, 0xa, "6381912088f4f49f5d87"}, {0x0, 0x28, "84e68b492f7e7cd7aacd0fe45713a6ab3bb02ba2238fbdaa70b52b7e05122de35f1fe0c7127552b6"}, {0x0, 0x2, "d9a0"}]}}, @mesh_chsw={0x76, 0x6}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_IE_PROBE_RESP={0x61, 0x7f, [@challenge={0x10, 0x1}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}, @erp={0x2a, 0x1}, @ht={0x2d, 0x1a}, @channel_switch={0x25, 0x3}, @ibss={0x6, 0x2}, @supported_rates, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_BEACON_TAIL={0x55, 0xf, [@perr={0x84, 0x1c, {0x0, 0x2, [@not_ext, @not_ext={{}, @device_b}]}}, @cf={0x4, 0x6}, @link_id={0x65, 0x12, {@initial, @broadcast, @broadcast}}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_BEACON_TAIL={0x2b, 0xf, [@preq={0x82, 0x25, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @NL80211_ATTR_PROBE_RESP={0xe5, 0x91, "aefd9f4456aa81c9a3519b3dccf139b5aae5280c04e800412f4824139c8c4a5b9eee51f48f32a61b54b0427ce6677dc9e7db12ede78f4c6bcd96aefa43d3978743bb569208a0c6c0a6881ac49e6209214f1226cf86f6f4f1a77ffe24656d383bc453df93feac18d4ecd80853095849bc091be4b569b8ddc153a63c30aeb142400035cfdff303fa6139d7c4756a0d62b64c31fced0dccbcd02506d3e0843a7e24ec89d9cbfd584c936aca0254d4c16d2be93c615daea25a617f8edd70b7599a298dacd3387c16171757a6d115964802d7e6a8c1b683b81575358a880151e521fe43"}], @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x315, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0xf9, 0x80, [@channel_switch={0x25, 0x3}, @random_vendor={0xdd, 0x50, "5f22df333d3e2c629a0cd310aa731dfa095208fd9a52b1a40fda1c86c3e2076b2ff7c1e325ad7fe03ba512161928a59304d668f5633967f0e32e7c899273a69bc042176ad49e2375278efb49145f6968"}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @fast_bss_trans={0x37, 0x85, {0x0, 0x2, "cf8583864fe2bf80dc229122abeec8c2", "e9da6f82bb031a9a3dd386f41603fb4d33736a07917c6d83170cbe203aa4ee6b", "0756f2a0a9033939912de76a9030be19f8af0134c952797310a6bde2e2c90e25", [{0x0, 0x25, "3fd6f082c7be954b5abf383c87d4bc247e8a318013f47566e40ad4fd09273fb864d5c6fbcb"}, {0x0, 0xa, "37c234fb602095826c91"}]}}]}, @NL80211_ATTR_IE={0x30, 0x2a, [@mesh_chsw={0x76, 0x6}, @perr={0x84, 0x22, {0x0, 0x2, [@not_ext={{}, @device_b}, @ext]}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x23, 0x7f, [@dsss={0x3, 0x1}, @channel_switch={0x25, 0x3}, @rann={0x7e, 0x15}]}, @NL80211_ATTR_IE={0x22d, 0x2a, [@random_vendor={0xdd, 0x65, "fb6094b175530ae8d6bbbffaf414c32b287d9faa65804693214e10d05ac3fb08feaab229ff0f07a80ea9e4195ade8a18567ac14a96969c89db6a083f7f5f0461d9fa73917d5561a9bab18765c6962c44aab82e5fa433c3ab60e3c8875042fd4add110ca24f"}, @supported_rates={0x1, 0x5, [{}, {}, {}, {}, {}]}, @cf={0x4, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0xdb, {0x0, 0x0, 0x0, "0be8114d3a7bfb1aab841ca60c4ac2c92102845f8c7209783d445b3258b1f7be70bfbe1cea46244cc5b99421b2f7d5f85e1a3aa3773940a1bbb80cc5e2b5c2966db80d00993a19aae1207421886b2d34f947ed270f932a557e4ddd061007cd7dff73dde03404ba3cb33d6a391bf5aa5b4090de8d2c95f9c7d9dabaada97825af125923dd56c44478c13a621ffc17cdf98593595df6ee24f16c581299c8c1c4ed7fdfd7b11752fe858ea7349df3e04b46337d3ce0cad3a88cfd5b59e983be160314ac676632ffdb6a85ae805e6aabcd14706969339b0e8466"}}, @challenge={0x10, 0x1}, @random={0x0, 0x9f, "68882da1d247fdad27bae62590a60b50d4ca0602f7990251e5426edacb4275de8759b64c0b42fec98651b6bfa183b60200b27244999857f88c4cf1376d2cf895b4f905f219258d0439c4d4e0b78204a45b9e55da0286a6cea4c73cc583000162bf67e5918c4d8dacb1a080fe1993ec227852a25d8ea9284d29dc9e4e6222efd075007be8b54fe7a81887bb0f1d900de0f1c1e58581e01efa23c50063f9b28d"}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @device_b}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x439, 0x91, "00282259498ab03348a6094a553a254b89aeed026b8873af634509ad99b03643d03b3f5bc98a105a59dd3c4b6ad21223e422734bfc52f5c8977545ca93b7666ce73da4b35470b2653fae74975323615cd099955262068e37a391fb9fadd534783b1fe143b7f955767cf0eb62282531dc726732e77a210e5c11cfd12fe471d0e840556a2e9cb882ce43c98795e2159958af8a0c5b2bf92bc201abb0c7b1794a971d1acc05ee875e24906de15876bdfedafcf9333e713f1f5fec2057ca2bd289691057da5f342ca7592ddf73bfa666357101336a56c6751273dc5a7a3e3834c73d3aa49a6d466b3c1029e9c0f42b638a2770662a6adb571963caaec4c28a3ab78cc3430c6866e3369442e5e56c9e4ca7a6fcbb64d696b3c4cc28f2014ada34c852e08276c6dd25361d2888f41c06bd8d8c0715b300952caa0c7126d6c2dfc32f09120814e0a30fecbd8a5c62c5a96a687ebee6c3335b890da6468af4a8148f042b2f792693aebbef12f5ba940f4c153b6677178a67f23758bf2249045ccb9158cceaf6cd589798005543372fc4eaf0754504a366dd9625e523a18bc735bc9cfcbfe955965d2ff6ff2db99aae01adf3e824625f8fab8d473dab2fd26caadfc773bd7c7faf353e24b264f985784f5777c3c1d73d506f142d319a72536c78f96a3b162884380eb165cbed75630048e300708cc13ba5fc2dae50cd9d76776da5cbe3894003534de32ef976f173d712eb67d905eee533dcdd665f1e4991cc8d842508b6c48dc845c75799494e0910fc6ea0352b4b9210d53d0b995d48aefb4aa694f3da0c90d196f7708b2b9c396923525bf348c0fb211a1027490325f786d18b1b6368a6e13f0cbd0bbc564c50d449e33adb8eda1c7c911c226b5257fe672ec082580ba1b77254f10391b19c5f956e2edeb53cef5e42caab8c6197ca8802c27b515c5c83a957bb4d498b25d216231a591ef9cc587fa8f863be2da3bfb53a5bd6e16c244444a346a4e2beb99c1b3595d011a4e625af672a564d81c334cab45cc128600416426bec2796fb7564fae84f8e92c3eaa035df6308dd28cc99252bb2c22d978ea68e4094838cd2e13b7ecfed2aa3a6e0827342c58c028de696493e02e475d1ea5dc845670985c08dfebd5172f4ba970aea2ee38ebad9cb76a4c847493135de6fcfe50056407a1cc24709a226ad31bc634137faaded11d355d961fbf35e0ae7b68ccc6387fe47bb8ce90a63251d32c260230ab7d6c081d7e5494e9baf7eab8cbb1151e359b6523f93db4c1a6eec4e0f5f2155b708819c0f02d8732174325de8c745033fe5d9974aecf32d4dac2de4cf1b4346dcb2445bf0d1afc6be38aa5d4928457e1256b452d0225e54c586701248e43bceab967dfda1e103a177012629dd8eddf308fec256a2c4fb638f9f4c366e65a77d1f02120dba9c012b2fa5ec8a52ac3f36920f59070be2664727d8a6ab52faee3639cedcc13702b3a729aeb49e61225f32a980e93e66866b0f989679a736a827ad385994"}]]}]}, 0xec4}}, 0x0) 11:09:25 executing program 4: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x88189b, &(0x7f00000003c0)) 11:09:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000006000000000001"], 0x58}}, 0x0) 11:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, r0) 11:09:25 executing program 5: setuid(0xee00) add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:09:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{&(0x7f0000000140)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)="dee0797d6a82bd9bd488ecaf0aefec192fcbd10c90b32cf28264e85fc1f002da5fd52d68d01341b44d7e4b61c6cc31c44cd0c46b777af00a4638a21a85d47e4dd678c6d8d03288cf70aab11725758350bec888ef258f3e1ab933ea6ac57db23bcbfb0714534fdd92df3c4cb368d339e0758d84b96ecd44ac918a52d058064ae772a5d748273a7e1947be4d27a3920fdf", 0x90}, {&(0x7f0000000640)="269bf909da947b6eaea19f9629b4a4b22da40b84cff47b80e32d8746e5667b81eda8b3f8310f991451b1cc8ea2fcabded06ba7c1110f780c9d72696a17ad837e87b3622cb32150c4d0080b601ec15a9c9e56f487f162fdb0bdc3e8d5dc52c75a46346ea708e7436808ba2e2d1a386dae8997c908002ff5edcdff3cc924cfd55b00a434ec9d99cd154c069ddc7b45ff4e230b6857af4a1325833f8805643d171fbe393155b46dabc25b1b4fb3", 0xac}, {&(0x7f0000000700)="ab3a7a110d3f39b4fb18ffdabe2255310b8f456fa6262ef43745053239354813f031ffc0866bb72137a7afcc26e63dc8ae3cabab71e8f0ad15a7a3081cb816c92ac6cdbaca92dd0918ed34c241da76b303a0cf2f8c48b472770b335e903de104e7a7cdb779cfc7dfdca47971111a03341dc5d837c8493192ca8ccd639345a649be6c41094b3d973d2971435ee9c095a6dec5c9c9652dfbf0b956", 0x9a}], 0x3, &(0x7f0000002d40)=[{0x1010, 0x0, 0x80, "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"}, {0x38, 0x3a, 0x258f3b81, "0189ab500c2f86ce3f83b65dff1cec9b436e24ee4bbce9538aaa0ed1bf5099c5eb66f9fb"}, {0xf8, 0x119, 0x1f, "0557caff5ae8c0d841e1a9fa7bff62df0045d902c9f8a0e36c114b67385607f3f66d23746069bd45ea53ce07651e33882028cfa33b0debd93323dee11cae3db78585f731fe9119c1a146c4dd352227afde8df2a44b5f1c70e7ab0d14f8972e00af5482320f6ffd48f49b60a3988c2375804fc315ca4d85343cffc7d463ebfb600545c9b6bf95743281cbe846714837dcc11cdde7f481eba3d564d2ee18a6cc4d9ab11f613750a7dba03ec9cd5428ae3edb2c3d55fa258e887dec0fb91f5a320d43f44b6a1a65bfd78e856052908287df00008c04ebaf46b5a4237c3db703255ec12c4dc37e7b"}], 0x1140}}, {{&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x1, 0x3, 0x1f, "ee33c12fc48baa4ccfb08fa9c63f0a42be0356fb4d649fcdb0e65f775828f97a51a3881ba441dbc254c14dd8a07acd0a35da94218c4e7d353c7b27e04989a9", 0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001340)="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", 0xfe0}, {&(0x7f00000008c0)="9b2624ff7481537db57dfd56c696fbb3ce90d7afa56a2ef27ef55805a2f493ab938b4794f7e595a5a0709e6868928bfb0ed3eeae0e31a37302dd72b94a522e2c54bdd00980aa774131872ca3a9642cca2d4842d861ab313dfc0700dab4ee7935cf12adba4e373ccb491061fd7ce591f595aa04015685212e483337521a22a5b94282d8d68e74a886c0254d553413a19bc43f827dd5f6bf5da27a1f726979ff61d548a79b647fad8f471d86a373b2aacdd67ddf71852fc0eb69b2cd1048df308cce8ad2a0bae7bb09d6ad2839c3db241236106f580fe4b7e8a1e28dd5ed13ced8b8d08af082f1d8f8b5fb61c33802960ee552cfb8d47e53ba6868c3a0ef", 0xfd}], 0x2, &(0x7f0000004940)=[{0x60, 0x1, 0x8, "9431e12f6778e3ce7cabb7021b89885105f48ce6390698b70a37d05e29ccf3a72e901135efdc84aea020e40f9c435f536eba2bab356713385cb459680bbf65ac4ca7f7c58a6592cc51352446c38f"}, {0xe8, 0x0, 0x5, "e38a82390e279ded0b7767231f5af2615806ca3817959fad4cc521314194a3668cd8a501cefd0c398e52d7264b777f4e6d86190a6ba0f37e27c304ce13c007ff70374f76eb97f4b82f8e2aee02651c4c34ae4f7db0193a44aeff6c6f2aec33e42bdc9929013f8261d9afcfc6cf4f1622703665187fcbf189b5f9dbe61bb04b232ea852968e3629a6ecdb037303a6192d5d0994259fb1eaf0f361a7559232500327596fda0e1d8500d23603def340b7cce163329c2f7a3a996060d85147762dfe7ef67494a8ecf06683eb6aed5c1b40c8a4575f69fbc8"}, {0x80, 0x111, 0x8, "c7217332e725fd13b6b275fbfbaafe2b1b9591f3408108e1b7db586297b7b74700e9e7192bb1c0c67a1e46934ab5529be1f8760b118a5d60edc34dc291a08a84f0b11f751bd8a63094a57f634a67ca226d6a227d5a9fe1183a4f65b281ac24cd19f292cc0d45dc47a054bf61"}, {0xd0, 0x10e, 0x0, "246f76e326647188a30ba5672241503820e8e6d865a7cb7d27b2909e8fb1e56c9a0c7e1af58064cb87cf9310a080954c1237ec7bea358b0135867cc0739a0a7807007b8ba89bff63d712a0659a915aca0d347d3fcfa532db942cdb2c91b4bac6e50af8bffc7a2708320964fbece76d68696e0af22231fdd769cc29cbb060a1fe34be498e1e3cb64feacc44c9b4d82dd7c5d96ff40c4cceaca1f7b2736d22446543596370b2e1874d0dff65faede2f915d73e38ef047065e86d5a3b88d2b0"}, {0x1010, 0x10b, 0x7, "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"}], 0x12a8}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000009c0)="024a7363f810a08023529fbba13b6c901e256ebb1be0dd568096f844bd860842cf68b929983de570e7d51aeedb1fca1d263b059badc4fbfedf6cb7c29c351168f41a9f488a925cafebb610037cca3ef0c5b6875b842b4e4112ca88d36a0442e25c1daae113cfde4e65d10d17690768515b6ee847451830b88c5e15c46af04c91453ae277d3c76748ecb5f39708cb9e51ee6cc51fd82bbcffe4f05e59efdac8b32c7b6a0de6d92f5d6576808275d3cdb8a5e1d5105171468c17419c40f67d5ad7950fcaa2c3218e6044dd3c602ab1fb", 0xcf}], 0x1, &(0x7f0000006c00)=[{0xe10, 0x29, 0x1, "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"}], 0xe10}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000ac0)="5a0d945c0a10b9ce010bba070b77965b409829b16d3684c515c55e38ab0f97901acb775c424544470575fa594de4ca691e777e9656d0bac92a78343faad8d0368c1ab727efd8fd67a36ba1ac722e359c87edef836aa5", 0x56}, {&(0x7f0000000b80)="38f83c992133ffe6b43873b352473a0984fa85156293d9961ee0130c7a2311589a76c0915a423a5accfe6070279e85e0ace9d6181dc8ac23f3daccbd00e921ac5d2cb73fe08982e4d27f51f67b2f8aaf896c707618a46ce75f96381ed16bcb7c9600f05f586ce3ef63c3ac10122ff87f618bb1e52893aee05d52811bfa02851df8ca483555c7945271a8db37b6e7ce7f4cdc326935ad9b9e4ca886dc377b0eee67d27ae8d27e4b62c776a608625b5d5224440e318777a4128e1b299a35ea4074147953c5d326154b84b4cf8428a59aeea07257deae135bc4", 0xd8}], 0x2, &(0x7f0000007c40)=[{0x58, 0x1, 0xabb, "a515c1ae5b17984d7a117220cab2c6ebdb7abc69c647f3beaab0775af9af8fa68f14df947d4b697cf2e28f871269c17202b2ba569f89e642c127d67c8343c042cc3b"}, {0xe0, 0x108, 0x58b, "295759e4d7a0033cd9ed350743aad84e6ac07ca67cbed659dff24ff8292eb861d4a304d94e879c591a97a91f97aff479bef0dca9cd20ef01fb65935c836ab57d493a511e29c1e638b6698e389f528cc06615ed8cc2f424527933b348db08bdb0905e971b4a0eff8bc3e5b1eb1e971df09813760defc9bb497467d7f3e2371964d330ad13d9f1b993bd6ec09ebefb6a28537961464581d08fdff0b008196b5d50faae29d10d6f030c18f1ee347ece25eebcf7b8ca77f03884a5e8ebc2b6ec579dae47c233dd91b31f3a6994ddc5"}, {0x98, 0x10d, 0xb83, "cbff1adb1621e7d9277e8eb4a877486c352c8b4fb9defe7aa5c4162f536a35b802f1d6d02864fe1fe41b4199e3b9ac5daa3c66c97ee161c94edacf72b198a86c3798a3e0cea0fe3d6ca5eb54f6ce95791483f810e2f1d587f64c13570b96df30fa3df92eced48cca6affbb25ba66c28cbfd597de37b3ddba61efa40a6dd00fcf8656e4c24667"}, {0xc8, 0x105, 0x6, "143ccbc0da3c0186dac6a6fa976cfb39fd565706f6b328b7e4e1d86b5fbb39d4bf43d6d29bdd11e343dc0c58524544a396544d9e59bca96f7464cb63799bd71445779c6cdc062b3265119f8dbbdf3f81269ccf1d1bcd74982e34d865570afe8dbb6a0d19b4cd43b6a91d912fb5f82e6cf10c81d8a47cf2537f5f7470afc7c43c5af2146660caf16b02cc187d541bcf261b48884f937c581e19c5c50eb9852e0896f1e2cf12ce7abfce4032d9e75dcb1f7d75ef2db55a5b1e"}, {0x48, 0x114, 0x0, "865eb4ded2e9f055d1e8b0250027ecb983e5a390dd95d5fa9acdbdb5ac7d81b9709a0f8e87561ebe69720c1199d1eaeeab60"}, {0xd0, 0x10f, 0xb20e, "11b02709ca929584c9324359b13d6b8321aee0065f284e4253b103a55994064c80b5a30560b202c86d5b21cd3043ae8c4fe41762026c9ef39109aed2dc36a6da5fbfd197fb3759f0b5f2ce8a5c2180591c6d64c24eaf1f9f187fc4f06c4534ed0db3e0eba51dfd93aecb72d6809da1277e87fef0c9820f4ac37367ef0baf08ec00f7f65399c4e144008eb87445745e72b65a791b3d0f3c1c8a6c0cbe5a9a17ad3d507310e891b5fd935e6e1aca4dde3a6cc1153cf2abd1e6f922c660fc"}, {0x28, 0x84, 0xbd200, "1ee10b5f546e37dc5c619d99cc1955e5528c76a698"}, {0x1010, 0x10c, 0x401, "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"}], 0x13e8}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000c80)="36e462743e88487ffb67924a3483fe30556060", 0x13}, {&(0x7f0000000cc0)="590f62baebe00881efed4b3675e65ca1ca2373f1544f71ef2a1370c91ee6caca4c252e11769a8dbf93e28e1143521a7ec61fe87cc7ca105fb890b0b7b52492b7f849f5e356048eef003cae0e1b78a5ecf18cf18100d5a3a9ec679d6ec2a5e26d87de6baf89bcd6f786f1270f33ce012fb2ceecf033007e6d2081fedf30bb84e4e673801dcae38c544e02ec49672056281a7fcf7d", 0x94}, {&(0x7f0000000d80)="e225f9fa3cd8a812b66c983d681e553e8268cf5004da9c798376ebe827a4d713bd86058d3b0ddcee78de714f7715465f1ce23935f640c17f02dfac2c40134721b2979e4964e2935ea79e845436d405ad6692b7e95eeacc33278c456aed6f58129139ec5ee119d1fb482cd7bbd1fd86d357628052480e0b9d2e3c6ff71266e9dd37ca30a2fabcc4e9198271f69ea3ba1719ef60ed843f850d4d35fad5def11e101b940daba31b", 0xa6}, {&(0x7f0000000e80)="04c2a6549845a5461a28703b26aba24a16c96bd8567efd350fe30cc0f6215df5f66de616edfd4bca58898abf809c6759a9d53ffafbc9bfaba8ea53d99e10fccdfe3f048b01853098065a945c1ca2397777263c50563e4c096e3f85b1f94dd23c984a80132e6e06dbb823b0f0771eb15d5b088dad31c08bd5d0c7aac2f084528c5dbdbd69232163646bee082a187831113f85d826a1f63684ca532e35022c67e276bb1849802eb2a5ea9166f439feec7f96e8fa6097e6a6b6fbf45b9c79c0b664b54c8fb1", 0xc4}, {&(0x7f0000000f80)="72d3b46ffde2b1e8631bf7cc7ef49c6fdc73a29a", 0x14}], 0x5}}], 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b91770f0e8e3518e2484ec563e60ba0315a13a763440ca2aafbfbaf24554e178e556e5c3aa609772f31b8b5d50a56f83814ad173dbdac552097ed9f7ae8cc55148b909fc10a8f581f01c4808ef42891a07949fdf55d6b32cd692b8442cbf75f4dc95f531965710524d4346fcea9535466c378a96d0ddeb67cdb14727d844e05b5ddfe167d", 0xf3}], 0x2}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d58", 0x2c}, {&(0x7f0000002700)}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x7) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 11:09:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x4, 0x4) 11:09:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1c, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:09:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0xa07, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'NLBL_UNLBL\x00'}]}, 0x24}}, 0x0) [ 293.105801] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 293.116161] ------------[ cut here ]------------ [ 293.121193] WARNING: CPU: 1 PID: 17927 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 293.130270] Kernel panic - not syncing: panic_on_warn set ... [ 293.130270] [ 293.137619] CPU: 1 PID: 17927 Comm: syz-executor.3 Not tainted 4.14.232-syzkaller #0 [ 293.145480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.154831] Call Trace: [ 293.157403] dump_stack+0x1b2/0x281 [ 293.161069] panic+0x1f9/0x42d [ 293.164240] ? add_taint.cold+0x16/0x16 [ 293.168196] ? debug_print_object.cold+0xa7/0xdb [ 293.172936] ? __warn.cold+0x5/0x44 [ 293.176553] ? debug_print_object.cold+0xa7/0xdb [ 293.181295] __warn.cold+0x20/0x44 [ 293.184826] ? ist_end_non_atomic+0x10/0x10 [ 293.189184] ? debug_print_object.cold+0xa7/0xdb [ 293.194058] report_bug+0x208/0x250 [ 293.197676] do_error_trap+0x195/0x2d0 [ 293.201544] ? math_error+0x2d0/0x2d0 [ 293.205331] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.210155] invalid_op+0x1b/0x40 [ 293.213592] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 293.218933] RSP: 0018:ffff88803893f6b8 EFLAGS: 00010082 [ 293.224279] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 293.231796] RDX: 0000000000018ad8 RSI: ffffffff81441a30 RDI: ffffed1007127ecd [ 293.239116] RBP: ffffffff878b6e80 R08: 0000000000000061 R09: 0000000000000003 [ 293.246383] R10: 0000000000000000 R11: ffff8880abf165c0 R12: 0000000000000000 [ 293.253669] R13: 0000000000000000 R14: ffff8880a6b99070 R15: 1ffff11007127ee0 [ 293.260934] ? vprintk_func+0x60/0x160 [ 293.264826] ? debug_print_object.cold+0xa7/0xdb [ 293.269564] debug_object_assert_init+0x1d3/0x2d0 [ 293.274476] ? debug_object_active_state+0x330/0x330 [ 293.279561] del_timer+0x5d/0xe0 [ 293.282907] ? process_timeout+0x20/0x20 [ 293.287090] try_to_grab_pending+0x243/0x610 [ 293.291481] ? __local_bh_enable_ip+0xc1/0x170 [ 293.296131] __cancel_work+0x68/0x240 [ 293.299923] ? try_to_grab_pending+0x610/0x610 [ 293.304595] ? l2cap_sock_teardown_cb+0x1bc/0x650 [ 293.309416] ? l2cap_chan_put+0x1f/0x250 [ 293.313457] l2cap_chan_del+0x4b5/0x950 [ 293.317466] l2cap_chan_close+0x103/0x870 [ 293.321795] ? __set_monitor_timer+0x1d0/0x1d0 [ 293.326491] ? wait_for_completion_io+0x10/0x10 [ 293.331181] ? __local_bh_enable_ip+0xc1/0x170 [ 293.335754] l2cap_sock_shutdown+0x2e7/0xc20 [ 293.340396] ? l2cap_skb_msg_name+0x120/0x120 [ 293.344884] ? l2cap_sock_release+0x6a/0x280 [ 293.349541] ? lock_downgrade+0x740/0x740 [ 293.353771] l2cap_sock_release+0x77/0x280 [ 293.358013] __sock_release+0xcd/0x2b0 [ 293.361904] ? __sock_release+0x2b0/0x2b0 [ 293.366454] sock_close+0x15/0x20 [ 293.369990] __fput+0x25f/0x7a0 [ 293.373258] task_work_run+0x11f/0x190 [ 293.377219] get_signal+0x18a3/0x1ca0 [ 293.381239] ? l2cap_sock_connect+0x30b/0x520 [ 293.385850] do_signal+0x7c/0x1550 [ 293.389376] ? __local_bh_enable_ip+0xc1/0x170 [ 293.393955] ? check_preemption_disabled+0x35/0x240 [ 293.399089] ? setup_sigcontext+0x820/0x820 [ 293.403495] ? kick_process+0xe4/0x170 [ 293.407380] ? task_work_add+0x87/0xe0 [ 293.411265] ? l2cap_sock_accept+0x4d0/0x4d0 [ 293.415666] ? fput+0xaa/0x140 [ 293.418844] ? SyS_connect+0xf6/0x240 [ 293.422736] ? SyS_accept+0x30/0x30 [ 293.426349] ? __fget+0x225/0x360 [ 293.429787] ? exit_to_usermode_loop+0x41/0x200 [ 293.434542] exit_to_usermode_loop+0x160/0x200 [ 293.439122] do_syscall_64+0x4a3/0x640 [ 293.443011] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 293.448282] RIP: 0033:0x4665d9 [ 293.452092] RSP: 002b:00007f1e0e722188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 293.459893] RAX: fffffffffffffffc RBX: 000000000056c0b0 RCX: 00000000004665d9 [ 293.467148] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000005 [ 293.474400] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 293.481652] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 293.489017] R13: 00007ffc83d0a66f R14: 00007f1e0e722300 R15: 0000000000022000 [ 293.497378] Kernel Offset: disabled [ 293.501106] Rebooting in 86400 seconds..