0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a369229ea6c19d5cd32b189f69114af277e3a3159c7e2e9b4537b0bfaff25a8a"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 05:00:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000180)=@framed={{}, [@initr0, @initr0]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:00:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x9) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0x7) 05:00:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:00:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:00:18 executing program 0: syz_io_uring_setup(0x62dd, &(0x7f00000000c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x5b0, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x10d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 05:00:18 executing program 4: syz_io_uring_setup(0x5f00, &(0x7f00000000c0)={0x0, 0x5c3, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 05:00:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:00:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@initr0]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:00:18 executing program 3: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) setns(r0, 0x0) 05:00:18 executing program 4: syz_io_uring_setup(0x62dd, &(0x7f00000000c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x5b0, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 05:00:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='+'], 0x17) 05:00:18 executing program 0: syz_open_dev$mouse(&(0x7f0000000180), 0x401, 0x1) 05:00:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 05:00:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x10}}, 0x1c) 05:00:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x74) 05:00:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@empty, 0x0, r2}) 05:00:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x190, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 05:00:19 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xe202, 0x0) 05:00:19 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 05:00:19 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007300)=[{{&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, 0x0}}], 0x1, 0x20000000) 05:00:19 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0xa, 0x4e28, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="75e00f883a92f5cc5048cd48819d56d76e300fe21a", 0x15}, {&(0x7f00000000c0)="8686b104c40c8f23f57fa9c6ef336e38e761aa7e3328599c1227f4ca59871b65934e9a53fd562d32b10f9339277de2e00012fac952a5c636f839f1a7a41f3a56e993b484231942752d9cec36413110dddf0178491eaa455581a1590e", 0x5c}, {&(0x7f0000000140)="ed7343126208b79d6c0d8f7735cb8d5aaeabd218f53123bb93f1e9f107a351e299d00eb7a8d524c813e7851162a84247e1d69f99648b9b409b1dff2ae0de6ff1", 0x40}, {&(0x7f0000000180)="50ee441db5e5f01a95a481cd01073d9dee04e481b49ba492d79ed9f34e44cc9671380d797e217800f50090e5362e3a0504286a7534db90f2359af7b3021972783f1c58912785114e64a98bea21c65ecc1ce1067c76f89b22b68030737f4ee70b556415", 0x63}, {&(0x7f0000000200)="da1cd690336f78518c2e28d2e39df625bda9913a05c1665527f21424b79ba8164f77c1fca709eae4f1cd86325ae010126b53d1c6563ef9fb95bd1c9dc83000163389a04396e526ff8a43e5ea6afba6bb791c1edc22f533b5bbf488b495a7b1df27d578", 0x63}], 0x5, &(0x7f0000001680)=[@dstopts={{0x24, 0x29, 0x37, {0x0, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x1c, 0x29, 0x36, {0x0, 0x0, '\x00', [@jumbo]}}}, @hopopts_2292={{0x1c, 0x29, 0x36, {0x0, 0x2000000000000072, '\x00', [@jumbo]}}}, @dstopts={{0xf4, 0x29, 0x37, {0x0, 0x1b, '\x00', [@ra, @generic={0x0, 0xb1, "d1d021ff5287b9c478c43c72896dd2ee733882a0ef462f9da2ff18bb1f5c0dbeb676e9ba72183c32143c62311283c471a747c6a1472b38e5ffe83e8a59607526b1d3406331e66e33255e0038a682feb4e7ef9c328c9e8e5b2ae049db1e55f3da648bdd54597a3d055437f431d628ec0bba99f4ef362d4f90a517d8da8d0f3ac8b381383d7f0d8e7e627c87520e9e386c72d7d36651e59d67fbf0ec16f2dcf585f27adb0b584b0b4a4463069e3b1f086f142d65f71abc5a"}, @enc_lim, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @enc_lim, @pad1]}}}, @rthdr_2292={{0x74, 0x29, 0x39, {0x0, 0xc, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast2, @empty]}}}], 0x1c4}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000500)="d230b05180c952a85fdbc2156a1fcce54a1adae8a88c848ecdd803f06d7fc6d688d7eee4fcb6c2ced26a430f566076c8c15027eba0b49ad70a31d60e38f0a5ccf818e42d5dd3f1986c3c29b748", 0x4d}, {&(0x7f0000000580)="9cc66f02ab5549640caf", 0xa}, {&(0x7f00000005c0)="6d5b8995aa404350c2eacabbe91c30f0812600f7a199e0e435234abbd6805f5173acfc3317d1f29269d491a8a8fa0c7ed899f25599c81cd29b83e38b1ed4a02a63b7cedbae0e2a47ed1fdc46cc5de7d076e6540e2b892a578406933cc81748db02f1ff54c073ce49581b28c71696da80511051bbeb931564f2acfcd59285a806afa566baabee0e5bdc41a0b6fb148c5c54d0012de4f8309623262e28ea0bff1f02e5590d733fb01ce7a697cbe2d50895d04547d0b47c80e2d381a213dc452e9af7511c0587361e9915cdd0c1f3c80e58c6d9932758", 0xd5}, {&(0x7f00000006c0)="cd86e3ce24f2fdd3ce24b23b4abdf9d914ec1d78f97805abdaf0be871874f2ec1449da52de5466ea5de4213bae493473529d100653dbd169d4569913ef0ab56a02962b2deccf8a6315e027399e249795cc25bf7c474270fde0ced7dc7cf3f0488643391d86fd5486bcddee2a4acb9f44bfa63d7c7f0d0bcd79f35de5b4899c3981b6d35e7e09ddf45ef548d1957e98c88ff1786b0f2f", 0x96}, {&(0x7f0000000780)="69edef40d666ab3fde0ea3a322ef268c9b55b5c18ace356d61f440414c700e485c2ba10154e5087a787cc2990a241d8a6fe866a0a0d51fd9e82d4ac8bd220d2e89209a82db87b9d95beb674f242e1d52ce153e1ce76e16ab1e72e425fecfd4766e1720a9e76ba5bfb0aa092b5be9299eff35d8c24711359d20", 0x79}, {&(0x7f0000000800)="9b01f684ba2c0010dce2693394b4174eb34c8ef628c3ef3869f4bc3ebca9b614f4be85b6432e3c1597f2c0f8e16ae90943485130aade7101d4066b2cd0699670fb25ead9dda1786089c44c2fa430f152567b60a3acc7efc1aa50c3391eb075473d46fc45c77ab49a4d77f58d23b2ed1604e3782902890726f8da5e244b71bc7aaef95e1b5eedea6a7663ceecd9ac4eec6f81ddda759d05c13369d07fd086b69dafa1c7bf7ef1ee7ddd5c69b851ed1214e277d4c61638dab02c9bd22757be482080da9b03df7d14f0cbf75a256d24f562109924ff2ddde10e5124dfd4", 0xdc}, {&(0x7f0000000900)="fe2a", 0x2}], 0x7, &(0x7f0000000980)=[@hopopts={{0x34, 0x29, 0x36, {0x0, 0x3, '\x00', [@jumbo, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @enc_lim, @ra]}}}, @dstopts_2292={{0x84, 0x29, 0x4, {0x0, 0xd, '\x00', [@generic={0x0, 0x56, "491dd43ef8776cb84cc73de1cf86fb438fb6d7d349b6723430078ec9a25eb1189c0f2ac4d23710f06ad4f2109f8e886dcff40f8b18ec365a63d9384c1c2a69580156516133e063b396650c14718fcaad28a3e0670229"}, @hao={0xc9, 0x10, @mcast2}]}}}], 0xb8}}, {{&(0x7f0000000a40)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000a80)='\v/', 0x2}, {&(0x7f0000000ac0)="f4915c6d61abb1511af8b17cf013b9ee0db4f2355da5aea93cba1c211b10f5cd6d201faff0c823fced634c661c88fbb63d51fd7539904cb113928994864b9dd83425cb3f128eec1d1eb875fc63bde2a5c624ee50311b", 0x56}, {&(0x7f0000000b40)="8aa167bac2b8e83551dbdb4ddca57e2a17f3bfbec0632200b142d443ade206cdbaa611b71d881512a18ce9e98dfc784b7ac779d325fb32afbb1a739bebe97c155fdacff7e5b0c5f584cb", 0x4a}, {&(0x7f0000000bc0)="eef3f29eded9f0b739d2ceb99a423b0e609c947f222507f5eb6f7b29896454af3c8c29c9", 0x24}, {&(0x7f0000000c00)="6ded636addb6e6f87e14506b4a5870d522b5ca86838833dee70fa318c0f08fb9abfc87344a11389f62ad34184c18488fad5de6e95ab1f0ebece0bbf815d34e3bd4249da84a0cbd100d73a112c54974b50fc32e354afaee7b241f6343893211af3fc3e3e4710398d8f3512a23e63daa8b68fab831eb4b5b91977d361b89f6578160f8ecc4a3a6a819882bf2df5221457c3344994375c5", 0x96}, {&(0x7f0000000cc0)="0d72d628e70b1f0bafcafc17c8afa163157f2e56b2c6e7167fab43818bddd8222bf6f799b1003725417e77233ab0e9176add879d9fa74ed548fe31da609aa23f75ea4f47ab3a939fd9b530c2894a91e14db102a9e126c04f1fe0ef8572d73ddb3b7a6d865d5781d33fcfd957e58d403278dccce9c2e2d361ce8450c127d3ba37768bbc249620adb6f23bc6c9123e0ab230c5164cf1f81d824e5a384ce620636335e44408b7ed3a9f4cec6e5729a6ff76", 0xb0}, {&(0x7f0000000d80)="5278ac8787f14e07004c620f71405304c65bae80ca8152f9e3729ecee2274862114afca34d69c9abcbe0bb669b09ca3cff48199fdbe0584436fd5a9ad42f09451e94264b2db6ec7d21100754cbd946ea90ce12583522514d35ab235bbe59492df249021b14d91ceb1cc6b977c56002e27abccf4ee2ccbdfd40f6c56e24d33e89802e384cd5fe76a343624d3fd6358995fc990265307b0e231f2a92b62598bf74f0ae66fc4b870e060b9ed626366078c8f569a0e723721f91325ab6851fe109351398157409e951706541ce1a3dabc35694629508cf937d406a35c3bfa4b38ceb97f38e055d7ce7c091e11763f9a52363f4", 0xf1}, {&(0x7f0000000e80)="56541c14d28e212ec4ffc964662ebfe3250ec715f7bc7d553c032e970a160e1a74eb5b2cbee744e123c2ac9e5d3630d1369407d681175186dd853f0953a003a8a0d49d13bd047f1e13cf22175547d7c7fdc1cab2f627e8477b90281e186dcffa6fcb5f378ade2114c86cec0b340484211c64589c482427487b229dd25f03f942def8bd8eeeb49fadc9ef83e820254837489afda8489c885cec5befc880d8af9944c1c31949ec7cd56bc814dbb7421636", 0xb0}], 0x8, &(0x7f0000000f80)=[@tclass={{0x10}}, @dontfrag={{0x10}}, @pktinfo={{0x20, 0x29, 0x32, {@private0}}}, @pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x60}}, {{&(0x7f0000001000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000001040)="53a915c6555c09d5a7e070c6d29b7e727bd593320c5c8746c49a14e7ebb7128b596b0ebe0532bb43eadbff73a48df47ef8f2843764ba1f8ea54f26c80587c2d0a312e67bf45f4a146d82c109b88ecc3305bdec5d410e41a577ac420f6626b77bd826", 0x62}, {&(0x7f00000010c0)="1ea7506fc89c9bcccf54ff38eddc31afa2b1b91596b3d3ba31f7eadfd057f46ac49dbf02ba5dc54d146450eb960f296e331a2f9c24b6557531740b5ceb96b1cf10e321612b302dc5900dfd7abbeea41f24810f5108adcf4b22b53b829a5e07ebf406f0ab3ce28962e650b2dbfcbf525ed9c7d33a0b59b486c334bcdff538bd7deb5f3a6bed3f08b4dcf0754078371c84538d9758e021b4649ed3c739a16b62f5b6dc7c47811201a07c6980770c254267e804ba3e71a4bc", 0xb7}, {&(0x7f0000001180)="192f627ec11ec40d38de24b36c3d98d44b6a7dd03860fa0dc59ada308caa9f8212a6b22057b8b687a15bb9e24507713a5f88c345663499c64659e21314d87857fd1e6d2ffd8c8cbae78952660085e4ba", 0x50}], 0x3}}, {{&(0x7f0000001240)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000001280)="afff3a65110652067ba9131de9767269f24250363c84b4b9e2ee78cfdf70fb06a6c38dd4e2a33266f475def455289b555ea4c767", 0x34}], 0x1, &(0x7f0000001500)=[@hoplimit_2292={{0x10}}, @rthdr_2292={{0xc4, 0x29, 0x39, {0x0, 0x16, 0x0, 0x0, 0x0, [@dev, @dev, @private1, @local, @dev, @private0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @local]}}}, @rthdr_2292={{0x64, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty]}}}, @tclass={{0x10}}], 0x148}}], 0x6, 0x0) 05:00:19 executing program 0: clock_gettime(0x0, &(0x7f0000000340)) 05:00:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x12c, 0x0, 0xffffffff, 0x304, 0x0, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, 0x0, {[{{@ipv6={@empty, @dev, [], [], 'caif0\x00', 'ipvlan0\x00'}, 0x0, 0xec, 0x12c, 0x0, {}, [@common=@hl={{0x24}}, @common=@icmp6={{0x24}, {0x0, "0e00"}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @empty, [], [], 'ipvlan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@multicast1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private0, @port, @icmp_id}}}, {{@ipv6={@private2, @private0, [], [], 'ipvlan1\x00', 'vxcan1\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x514) 05:00:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, 'vxcan1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x94, 0xb4, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffffffffff9f) 05:00:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 05:00:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:00:19 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0xffffffff, 0x418, 0x418, 0xc8, 0xffffffff, 0xffffffff, 0x534, 0x534, 0x534, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6tnl0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:00:19 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 05:00:19 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000180)={0x20}, 0x20) 05:00:19 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000140), 0x1, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 05:00:19 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000002080)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:19 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 05:00:19 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 05:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000002040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback, 0x0, r2}) 05:00:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)=[{0xc, 0x1, 0x2}], 0xc}}], 0x2, 0x0) 05:00:19 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) pipe2$9p(&(0x7f0000001280), 0x0) 05:00:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000013c0)="c6f1486778c28f791ec9b1f6d3b29e2255c40e2c5a884fa98d54afa26154776f1a190e577c30ebec8a15a848eab60aaa009a38921280662d0b94dbafd0fdc939fe7a64465300c0d350fe4f6b7644661479da466284daff6556d3fce0f0ace051e5103a3323fd15e540cca26c69ecdcb97ddce8bef390a5e7cbe73ca5afad6dfee4bed3d45bc7f6a3af11fb89728938b82e33e39833daf1065a1a4549749868eb5860e68403d08a51cbf97777c4c3161979213337febdb0f9a032c72c2ce1d926b846dcac999afb68724c65416674c341e97905cfec11fc9ade8dbec0f4c081d5d5b324d1b607002a1cd79fc755f34cf77f75b8fc7f7ce09bfa26cc43697ec8a18240df493d97e2d156af6b335888f4bf3402493afea7bb0c273cbc98bf58a785129a6742aba32adf7fd443d26cb7aeaf09bc1702d125f533379a73f411b1583564ed8b726cce01c8f6472e92a8059c6a838e195c59899235593095e41439866a2aac5da529a0bfe430e7365278a8675e6d2d135bf19359b8d4396f4f04ef7f850546c5b2cf542076d44f8014393e1b5be20523bee1da7e862e33c69adbd6a640c0ede3cedd900dd7f9ea860bc4e4bef68c9719ec6d3d5f5bfb0eb885e8535bed440c88cfb199f0effcfeebdb3e1afb3078a02d797700fec3469d15d977c4b1cdf75487bfce17bbd165a9526ad47a68fee803ff43a1a7d25acdc4deb28f3e462c8b40221f072e1ba708adf92a8636797f80da19a782054c4e95568275fb4bcdb2e0477b4a149398594c396263308c3950a839e08cbeaea7775b54aa8f97ae7b687384e4ce645b86a21a470dd50d92e889a384cb295f3ca6474ff923649e17cc635bcbf6911ee802b0ff0a276996b35cdc2e38d8b82e794a4c38df8997a6ef1882787b84908bdc7fe3cd7d8159050e9a80203dd9d73336812c0aafff511202771ad5464b77bfa1adcf847d9e3ddf41eb201a065068a8ddf563abf6ca76b7a436a307c6cb3cea8322a0289e7b2272c50dd8c92dca7c605781bbd639a49a88ab18e0ef4c7589406da4add541268862b07ddf01dbecbb99bf1e15ecaaf3c7033d65c15fcf8803132cf89d53443ba376a657bf4dbe7721ddb728bbd9d0d9260c5f5c31c55c86b3417d6ebf9afb97e8eabf8db72ce617675b102e77e60bf95724b2610f04cc0a9793bfd9c34efb1cff83e3a5fadd2b80634b45f780c8e68a7653d5336aca83ce09c0410efdf7bb2d7bec92d60065a405f438daf52aedbba3e6c13e386e76957a845c5958c9217cb2f64e559e213e8f7e56b58110b77d4071920a5e44ff6dacb046a534fe78733841a856af6dfaa9efa2a50051d707001a62b37766ab15cc78ac790867c1254be248421e1e03a3d11a21bcd0433cf7d997ed7f12f14b121f8ee099d081cd550b564dded9a407fbe5130a5663bff3d2e19bdc025f08f03dcde4a9c94ba79717ff72b5b7abc133f15878bbf6407388f4ac0cca24f6d2949cccd68e29bbcea725b9c5ab17410790d5d2f3d6fdb33f41b45cb0d40fad9b8c840bb3a5e67f16e293213975ced18cb14a13030fab3e6519a6872daeac3dc90f313b004b889266ec002ec21110accc55b445e32a500f0d8fa353793029c7ba44b748e0ee1988d1334263501fd373fb8ee0a85721393203d0b31ecb0b49a4cabd12a6225ee3b23c232afe8a167e25f2e7e88339d50f824c7b4e72969cdfc02212c8c59f80c18e0302d6122783f967d342da4ea430daf253b4f905d57aef3236a17b1f55abad994f260a745bf0f38eac716b50f96613cf52add8040ba760e150bedd41318ac9f8118e785080d8bc444a280a441e4c52a7400b430ec9e86c5ce2653bb824b5a57a6313b093272e3cea03ab5ec99653ee813c8a7d5e5d6034c359e78021477c166b57ed16f6833936bf2a7b8d5ff76e3ea69d2ccf3d1400780b374d10199b0723d837036debc3d0255395895df0b2222940bb21c6d107e91d7009fe1a10cb966cce7dcc2a9eeb611be85471709d5f484a2ab6481a4d5da74386d40a92adb2eeb5f80cc61eaf3bcb8e2c4ac59b3e2686a928a9bdeb1188006a54585db26b5242955191497209a01289719723786dcb94b99b842ef092b50e45379f42b970c8298c344b1dd676b7cbc844d158df0b9dab612eaa06a44ae5eefb51d2abdf17013f0b47cecb211046b4fe104e4b67cce4d78b1bd0198e92b2335022f05ff582f19855ba68665626560c078b60863656d9e185e9b65aed4781a7402e3516cbeda930236f4e9195d4ac3c39d8ca54cd932b9ee0d55f2aceb2d385983faf68497209c1bae53eb52b41f2cbac3a3f29a689d5924896602baf79b6e7c7f8e73155347edbddf7e7e0db8c7d1f2a2400dfd00de6c949ac0f3129da73fa0fb775d97d244246c8600d496953c32b79d0371f1d96bd5e2c1b12b34d4c5de809573c7b009c89ae191015a9ecae2299ad37aa0ca29596a251a3e0349cec3ac9da43b64e6c595be51c8bcfc69240b2898140c680ea1092025b9004fe3ba28100709302e3fe026a815d9d51d5052f616414ed39bb2f18ec10c258c31d3db8ad267420221611074da5658f1ea62bb616ab9a2364caad9ab3cc8ba96f626b2ca0463f3d2cdba68b01877ad510c0ce49387436eca0a066c453bcff761d2696a17c0c1d8997a896fe1ef597f263d77b4e8b8fcae268baad68bf5c69fbf081c4f52a5f288e9f7ae1cb3f7b0cabaa10bfd7a8f3d1caa345faeb876d5c1a81643e39ecb1e3840c8100188afd35a1992628ac13a9b93a330238759381ec668cdc877e533c37b01e4838b99ee036641e7f9f101d833b9ee0996cb3beb2eed432dc7bf3973f0ab735c41d6e2c0270cf700ad3874e56b22fb527eccba2a610d3d3e913efe8f60f564b592d9dfe47fb685623ae776d102cba589d21258813aa075b3de68e30cbb96c4beb26815b826153a13626deca36970b449b83dd9b0740e9bd0e39e1c45be33a661e3a76c34000d6c645d822f7698a10960be7443762b525dbb40bb43833c608987fb868035f04ce413e37dd557a1c6bd4fe747ad5aa11670bf26a2d82dbb1ba425d3d9e001416d16147a71b0231ea8815d5d1bbacc464c3059758407ee82107e16e33a41babdcabac1739ea75258aadd9d9142cb76ad294cc68d8fb32ace869a27d7542364e662a1cb81e7a4a007677dac5d20e4ce676968fcdf955f8e47b23d036cdeb8e9caad6b50e68f813c1640b9606d2043876ae800199e547825d0d2808324c2e116a061e1d3d3dd71b61c6477568f0eafc2b620d1ba46f0c5f77676936583aabd3a224bfb147eb0827dd036379ee81bd23ac2542883e2261a8a57a4e5ab0f5dfc2b8920fb0504feb6a459ca9ba502ecc781fd004d502e85a2368fc8cf4950d51c5950007fae1e46d194c2100c4c797a478c6b7c7eb7ff6e503c99b3f81e605c11f3b392f0e36a880d91dff1684f0f7f06a8bbe8534cd734861416f1764bb61d24227997583d4e091b5b4d5c1a8483386601b21fad243b8b5f792af21556fd833224e5d366c47b7648bfc8f502450e5349e9f4957ace0ae48d9728f16f2bc901189589120a74fa4a148caaf1f69ca215458ebb62b3af44755a9f646708c961f5d016e1748a62946f9f03b97412a41a8e0affed193fba4bb91135212e58fae228eca328f818dbab58c8f9a154802a20bf85ec276569c2c3b834832943828975dadbf937c954d5cc670b75ad42f76467c9785d38b65f9c33f37e17a9be703e8ee2d14748727278379566a5023542a15ba96656f9d5b44e16f1439d3b96cebeb48f327da1959fd125ec11b9bd5dfdb05c3a1c86025f73e48186cdcbd576534bf67bb306a6184cb0df06bb1eb5105234bff9934f74c75298f8919c47bbd6d4160b037e565ea63380a200e2f14fe841fcae9addd33b66829d6753a3f3cb6d1ae61eee549b571ab9e54fbb07ac4fba4ecc3773cd5ee1c96b8008f238a6ad1908e9c6e3d003597634274debd7b33a41f4aa0c3d6c8d403e3b17f2578a5d9a53abe9f83df2e1628ed4c1a1e06918ac9ecaa61bc6e7441c91f4f870fae700bbee57ed08e9a9508982c6405244e44ac3d2a3ffa9b96236e137d2f32a348cdc583dc62c2758e028cf2a9a3369b5a98a8c11150f3d2ea597781a3cb978fd8cdd2b959ad64c18d38892f4ea330e997f13c36325b6ca86ba04c1ca1981f74066696e93090d0e586595b70d5478d3382b2786712b6638ce0da016e3686b36713d3ad78459a319dc52f35ff47560efca265e57b8134d90528fd9d2dd5e32fef23d8cb53806a258c09e91762c59fd1574e573e533bc2a6515871073ba678129c5cf2e9db5f604e95b9636f639f6b999145d85f2c79d8c122cf59212f6aa6fb29d64f2a55fa8e23d4e525250b6f2b68e3b075342ac98aa3d4227f786dd4cefa63f87820a1bba83b7346c70561716ef32858781f2a27b0a025e6864b34d320ac5ace458a1dc9c15e579d043bb7baa7752b93846506ad1d0aa3248cd320ed4d5fc8afacaa8e51bf72819d1de8f80f5d81231f73e21abbfcb95d1f50afe0cb7bdfb332c986745fcab81a68ff1ce269fd5f902c613bc560760c676b59e5c1699987c415fd4e606afaa590a154622896baff09d263f702a35b54c70234cc914328c52235761e52676d7dcc2c0317f62ae841f00bbeaeaa2f852dc655690e0fa00db73e340cafa487fb296182c3d28b06b3687d4d4843eeffab60e8cab1b0e48d2ef4b255c195cd6dda89f9083543856874c60a59ea4eaf74c478d0b118dc8d3446a0a222ed2c06d82a78891dd7f0230c29c9abddbc74c58d7e20774834e39c1a71fe17b2c24ab0b8c31fde251b1eaf7747ff69d502e9a9686a84341f72071e6939cceed16d299fc54da1e9d13bb5c16d086c655939769739b37ce1f6dee70847966d2f942a31c8998c8a54f228e9dc45d09f2ef8de06b1b35a654e3dd71299119ca0a85df1e4172822ec9a69f74c8e64a034e15dbebf5fb05dcd8fe918d605f42d4ad7d6a41c50b0081de2008c641b3474125c1371ac51add415e86c781fb88f4a5c4757a1a8de3aff6bb31fb0dae3562e403af1ad73c15bea880a3c83320912ba1b7b51fac189893049251700b0f73b9b2a97173b3d170246dfb2f6a56219699763e9e2243ece1a9a5181bac87aa12c069eeffa614068c87f7cd1fa2413979c1fc5269dc698d426dc14dadbb7978308b30243ef12eec38979e6ef37474b88557271d5b90057e3388b3e695a457d774ad21c7c630597f32a6822c3684aa8898f686b64de7adb32407426c2a9fb4058773bbfc5a7b45458783ab171db3e5cbcfcf12b6e7383fbcf7211b20352788ecd4086c8342cc2f8923533c611273d183adcc468e38e084d111f23df6aadd210e5637551694ab9bfd84d69653c33b06c2f96142744259ae50c1b65ee7de8895b89b6eeda89a9936708554767d60d0571437cdef25637400dddbc007b295e9eabc8c311c3eddf48fd65e5def84b5ae491f42001bd5f0d368ea4847f130bb50d9c8d02aa886ea890cf6d544860a6ebc8d71baee445d2fba906c763f2e0ff94cdb0194a059d126fe1b5978086c4df8b8c9c24b2fd65580485df5c9e1272ee247bccb3fc1b7dcac007b0cca8b05cef8236d2b2bdea743f69900c701ea3f23f9b596db5b259134821533f68b160ec6ff78d985ac976527188f2640d1b9718d68df9edd304fb5b01705d2c643af746d2755997f8060d7499a25662bddfd61d984cdcfe8542492ac21d059f86c49c04d54994db587cd0a5e5937c815964d8be58", 0x1000}, {&(0x7f00000000c0)="b20036421f232c4b996681b42b55fb226c255796387a8daa8f2b41e1d1ce5a94d6e4b0c05015f7a0bd3b8a8f644134a4a0f50de99a92fb99ad6d02c0f9d8be00c568335ed1d1ba873c799a678084d4c62bd85ff2e010506e0a6dbffc8056c5ab2e49ef1e377f6e6b61b2ebfc1d82c6d7c2d36580ef0d316b3ec7c9acdcdf3c84d7c0dd947d94419ce1a37dc4", 0x8c}, {&(0x7f0000002680)="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", 0xe35}], 0x3}}], 0x1, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000002240), 0x0, 0x0) dup3(r2, r1, 0x0) 05:00:19 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20}, 0x20) 05:00:19 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:19 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000180)={0x20}, 0xfffffffffffffeb8) 05:00:19 executing program 5: add_key$fscrypt_v1(&(0x7f0000000740), &(0x7f0000000780)={'fscrypt:', @desc4}, &(0x7f00000007c0)={0x0, "fef5e29753a10daaefc27914506d34fe34c58c8192a91b61c8fb55bcb032cb5057dc5dd1289bcb8d426edb7bd2f0827872a4e437c3fc2a1b2b6a34b2eff9578d"}, 0x48, 0xfffffffffffffffc) 05:00:19 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0xffffff55) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20}, 0x20) 05:00:19 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r0) 05:00:19 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 05:00:19 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'veth1\x00'}) 05:00:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x1d8, 0x1d8, 0x2ac, 0xffffffff, 0xffffffff, 0x2ac, 0x2ac, 0x2ac, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'nr0\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 05:00:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$packet(r0, 0x0, 0x0, 0x0) 05:00:19 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)) 05:00:19 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 05:00:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x4000) 05:00:19 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) dup3(r0, r1, 0x0) 05:00:20 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)="d36116c65d35e9caf6e55cf7baa657b3455bc3df4fca215172549808c4a15fa0215fa1314b5e926e2221c124625aceac10dc22bdc66894e9620d7fb167f99166f58991c4d9e0743abed9efcd634d4772e7734d2cacb63be5a5b333df1202049665474b7aa18551b8994a9ce92920e44e79d81ccfa7383595a4b52a2776bc15faba00ee1319cdb33b8f6ccc8f665e9ea16e9de72913dabd61bf4c10af90d6979546b0562e5aeaa7c469e1bfe4b3d9c7c4f3d799045039b9c8e6d21a322cc1c16960a45356d6f78ba8ecebb023a12f0e4706d07b437385dff317a48843c33aa828e59049cdef11f97296caa3204f216c4c6bc409699e53b7507020947bdd76ba564a6a0e81b9160355b370a2b316c943639c8788eb5a677396fa07732b25d3d3f4e1b40ca1dfdc8ce718c4b42c832cf4c2e7a0e8e58950455a00dd666050cbbb5cf047c8cb9f37989aa93fc7ac6e34c060f99e014b61e99e3d2e3e9006748fa956c76c63fc1453a49786d873e4a6d9e672359ee5359e62acb71a1dcc6c17af7f0e11e40d416e50074c4e79bfb8773fd836b376693426888a97c4b50238cfd1e66fb670fa28fd6217ae3337bce71d4c0370c76b913ee71cf1c7e35aa26b11c6aa8dfd14510155e71ca24a27297094113a94cb490ccd9ee1c7b6e164553d616e8e70e3c11a594cbd9bbf07df1b6585d7f9c983b15cb33ae370600622fd8cdea36cbee0fbc505203da077308276dfb27b43d5fac1ecd5f1923f2f8212fe5d10494166423c71f7b336aa1cf6d4c4522aacede04548b91003745d0059106c9d14f7ebb107b55f44bcbd232d0e1171d91af750bd0ab93b6a705a7898271088ec9b413694c210645e804bb395228a364baccc43efb18a4bb3c735a417eb1ee13786057907d2d7d0309330d1cfd8dc412ec7e55c8feb34a2d4aa03396a59ce2a26b209a5cec0443b42159bc34971b38366861644cde3049da7df3847bc616616cee922e268b712e532c338d48a127f43cb8bf51523661ae3f9398a7dc158744f9f2ca90cf595b95c269a511d5723adf3bc9b000ffc0dcbea2d34091f5a0c178fac3c1c6c3f7ad9dfb79de2a7d942c607b066a567609579ff153ed905864a4bb4a3a074e5a47a4d18c3cd7d3b2c1a33369f8c1f904737bd7fe57d9229c2c07e18888dd3d5d2718e16a821fde6f4cbfd30bcbe80435676101ffd98730d934da38c4f50d54d9b27193af58174b02c09cac49fb5dfa5d21b4afcbfc6f4e1ae9c96b65b1e80c124a3bd2c2a90541dbddba04b65647ac861a8babc5980d88bd1ac3e3c92fa82414cd6b3ff410c429de3a9217b995b73699f6cc1909c2cb3d8f18802b9f7f62f6c0c3a4701b1fa83d0cd95d54bbca7d09518069d47839570efefa8deec5a7a0a042707735c524941d7cb3b182dc7de05dfbf6bfeed83af25e9e20d26e6c28e8270c56d08f4e8904bb85291c8ffadf83f8c33aa0b17c6d38fa98b34e431187710336574e67b55fc5b7c50ae73bb49b4db08b0ed861bb6a594331c907070970d1a8f73095217cba2185231a1dce39d5f869c5883ce42508c915ded17c8890e602b3e24523b163f3b38ea3d15c4823fcb93aa475c14ee2c88c1a3323e0827d5e8f646e70f8d42b0f57110d78361e8e0080b60066d5ccd2f9fed5576cd473d5f5c4f2bd01607ff7916a30699e21e1857894b3f4c06121d709c84dbc5f3320d17db92072bb0d01f10e7df48fb7cbe4e66c3391f1d9685fbc8e79f9abceb760cd1c221d767efd6cddbb4663fc8cbea0db340d79aef5ba948065683ab319a663fdfd084d49f03a641021e726e5b95908c6cd9d35053ca0aafd320d7071ab9a896e9cfdba84446903edbffa71abb0a77afbd0e8c33998058e0b4df7a1dd4c4fd13e8f2c0d19e6949acb608c3ec56ca832d0c981d179d3ff4804bd5c2725e4831881fbaccc517326285df32346b9fb31e79f0b4c88bd49e5250551941be3489ca6723b3b037249574d7bba9c3edbe6575a8b4f4783e7da58e72bf431f33d1559be975b3ddded1958405ef2c85e12073fe04fce0a0a6a1e1360597ec2337533c6f6d682cd6e6676541089ee44cb0e58fb7d1c2f680652276ac90e605c88ee591321a6ce6845ec2dbc3b08b1d045d765c36db714b8b828022ac304eb43f37eb07087c0836822370a25beb5549f466555215ff9a523924406093436eb6f764f75d4f88829c46df8a9bcbbca957f1a49cef04653eb965f4afe18e14d34bef96c29af6d22ac813b33a0ddcab29f5b74558ecf2c4f1edd1803d9d56cd5cdcf1a5f97cb146bc8e08e385a533dc10978d14042647de815f470070224929596fdcbf9f84e437f000e72d00bb19a74db095916ca844131cffbc6025abb02a7d50dde07e2ed50db6cf84ec47cfbd5915d89550d5ad393849fb503662a0d7d491808a73f8e9fd0d65271ec4f8ddf87540d0d7614c17bfae38fcd71e427c536e905f877eefeeb78cbab93c6874afb85c8557169f11467a132278478acc1fa9f24f78727b2abe9a9638c0775c9987222546f2bad81a0a1f5f065375ce2983c0cb87da24b95a87602cda2d5965d41180a42a4dfff3e1b6abb64bbcbb64760f9693a349f1ad8f13fcd6286090cde386af69c8398ab762ada8aa120162020fe456e201ada0e9dfbe2bd19576c17184e3df59ecce4b4c3b8a091d208fde5bad8f5406fde79ea8ceadbd30ae5d078b4601612528018998ca1733a2467c3480ae589bcd87c7cd6a566abb2c05ddd05ac96e576733403d34ab015ce1a5d3e6222b3b4f092ed74bf498063659f215c16768c525b707c5ec2a261762eec12db3f3624a2d4d8e828e0cea177fe261e934fbb3b6530f18544d45e464966b8132f8ba0e022278a0a48ae7f5ac2ff0c6005719205024981fd55a93ef29c29676d867193ecf8cba126a290d158a77888cdc39dd336b8b5fafd38b0a48125923235b927cdc80a166aaf2dce48513d0189dd01b7d3f39bf21b0a8a6680ac6ee6d21b4e210ef90b6fe1e087176bf6a29b0e09425d3a56bcfab2bf513f53bf5bdc624ce9a02d217274d10e43342aa8b128bb9666f68f6784bfe5dee8b3b97d212fbea1351b66dd415347018984c33c0ea5e6a59306f8e8a04c5c33e0c2657482fad1ad75d0df8203cb34324e536b15c481870adb66cc75e185fa0bcec4f1ae0e4b7b83915328ab2ee7f26e4858cae0b4e53eea95bb4af7bf27afe2413fbb52e2a9be21e4959a763e1d060f534cb74ba714c3a061e3f89cb5c385035f460942ee579ec1636b9b9f725b619aa48537ded3627be959c5ff63645cd8aeacb7625d438b08464fb7c5987d91bbf37527bf8009f13dc60c3072c94dd26bec092ed2b0026f391e45be79ce92c0f9a2324d126a45c272e99107c9812b6fdf1d8e18c80deca300456634e566637568550ae6e7d9c2198f47e346e1453bc519b10d714f856415e4874cae6788d0bef484f9c1b4e94a93b5b7ae0353c1d3ede6efbd0faf9db6bfc5fcc5c4053e46c05726327ece4821ac423db49e1f1d77a28828e7121c1ba7a69a84e0963fb1c6515463f64bafdd7119215bfc55b33ebd71780af7c4fa3e2ad95cf232a090d4b497941cc8e6a66705b3079b27813c8fecb15119d2ae0cdd09c17202128497bd8d58a0f9b298d66ca87d88eae7e9e7edeae2d7b06d56f6ae0dbf7557288ffaa2383d44f19f7b58da5b79a99b860ae33ad96f16f0c7c37e08f6b2046d41ad2094f0d7dcb49a7889a5bf0edf3e8fd7b38c1814ce4f4b613fae83bd2ff95b34e4c25ccc9671ae6f616f866570d3e3396b9e2c5e62a105bf780d7bf45f386fa10efb5ba664477f55d28c86fdf2e63f20a2038aebc98eeb7a6e23d01cbef3e8bd0c6f31c5ce6e0718f65238c4b9184a001ab228f98fa865963e1a2493e93bdde1cf918258b0cb6d01cacd34633cf17b700db471bc303d27afc8d0fd3fba666763330491f472f18fbb0108e4018ee0092b89311100cb84ef2e6b3951d7508d7c0713304b20e39f6d4db3d16e80cc4d68ef0a894387547fceb446e4b823f11a3e008506d5ed4110192837ab933caa1b026387b9c9e82f96314ace4b84099b8e3120712157ef7e6a4d8f0f151dba6276414a39e66875db3bfa93bb67fd4dc042aa2b7725d779bf62d4833013010fa679bf5a98592f356b332900bcb4fa8ebbb08ba8d1d93fe851e7c8c54f71feb9ba5b78e27a5cddc7826d665205d4fbc00c48a4b8ff34c4748dfbcbfdd4b3e64306400bb24e27cf00d34c76cf26d2f5391a1f5d3f667e27915e9a9f5d7ff033a3dbdc72cf26fb669c09be4cbc873ee318ea89afe2f8de7376313a0eec890364a2f76879cb3506f288e43ff13f48c7b8b9fe44b41e69d00168370e03bd669cd5a415151b8b149ae2d359cab189596b77f905bcd3a890d0ea97fb4abb7e81c7fde97ffd7ff14f32884de838e503665284f03edcbb93383c415e04e88ce7b1c40e8ba4b31f6da06dd2a8f951185a5c08e69fcc850ae907c73f096f9dd4d0f063e57628a82c82195218af3a1cb9cb313dc28656cf09b9fcd0866426faae81eb182e942a41bb6ed3bb4846e929ab36ce363403170bf899876b24aa8c1cd5eff7b4e3cafe9c205835075992c3d96d0b9c6871163c5174e0749ae4557271bbe83ead48660cfd58b8dd92dc9a32645a175afbf492ec4b8d81ca82a1cae389041f391e2cd60f29ba41e673ba4cf52cb46d00592013a6e025762a66dcc0f6eb48e781718c61d24854ced092c99110aca441d79b20cedff306eb2ca6e3939ec6cc8c469dceb4ea813ce16d129d1ad522fa845f8ef7b84fe760b2f5e136fb4f77f3e60c4a6403d0380834d4494d1ce2e406e81113ab6f1910ca22adfb8eb648669ecc2bba99b2dd356405724b5", 0xd81) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001480)) 05:00:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:00:20 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff4d, 0x0}}], 0x1, 0x24000010) 05:00:20 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 05:00:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), 0x4) 05:00:20 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20900, 0x0) 05:00:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000280)="d36116c6", 0x4) 05:00:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {&(0x7f0000001540)="86", 0x1}, {&(0x7f00000015c0)="b5", 0x1}, {&(0x7f0000000080)="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", 0x1000}], 0x4}}, {{&(0x7f0000001240)=@un=@abs, 0x80, &(0x7f0000001580)=[{&(0x7f00000012c0)="384a11aa82f1aecd53a65414b83a765965d623f7c43475aa7c269789e523c98a340c04724edf991e04de1b463824ab27deec0f70033eb49c8d379781747ce200116d6209b69aad93c0c7964df42b9a04a873784ef9d14e4672c6fdd0c2b8172e212b61e6e5eade57a38e296226aea47a1edba67064dbc0710aae72a9df4fcff84b2c7624a1e9a88e494dd7173af8cc28a278d57ac36cca8ff8daebd492bc127398e99d7b2c2581b1f97a8629e080", 0xae}, {&(0x7f0000001380)="ca438f3b7d678e5a961a432fb7d5244575b2423f0231350d93e5723a1aad374b43d3e1b4523d5f5543af096cf58dfa2be47170a96a078c046cda4ce7e320897b988cb6cd0991746cebf97d71db743f5b5a5bb4", 0x53}, {&(0x7f0000001400)="5a19bfb8", 0x4}, {&(0x7f0000001440)="74abeb8585b3075f796ff483ab84fdbd690f82537f38c5b3e8383127e7f580248b0788121168034fbf1c6db8b088cf6376c7f56e0afe98779b7e26108c3bac3b908fff98cccc812bd92d47dd6c0c0cc10628952fb0af736898404be3cb62b8fa53c5c813c0a51c92395bb728d481a0c351c7b4ab289d96e0903c6c6eaccb907da24778962d6203599388a8157cb65dcbb0bfb15126c89781a6d8112090bd83eb2d56a15f34019a6cd495cd3c6f587821804a6708536ac976933ae24c53e3bae4ecb800e96ce3c2d0f44d8bc4bc", 0xffffffffffffffc7}], 0x4}}, {{&(0x7f0000001640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000016c0)="5f38bc687d829c845af2f6e29bb3c143b275bd8dc89c6e270a38c2d6d11a202530dd21f14d21e8b95ddd78917a8c62cdf5bf8110af19a57a2d6c8eb438d9eac9d910434ebe30f92dd49cf22547821a6bffb92775e3e9", 0x56}], 0x1, &(0x7f0000001780)=[{0x58, 0x0, 0x0, "eb30b3c31b2bdb4a7c1e7403ef2147727db3b4dba0e3fcb0ed534f3f6370e1f7cf58332a9f2099e6c7199f0ef153759a194e82024519eb78c47723f79e96071c9c9f260e79b74589e89ee9"}], 0x58}}, {{&(0x7f0000001ac0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001b40)="923551269c9510417f485d9132b1a7cdc4883ee50d40b382d8f27764e71ac5c5b7f76191b15dc4d3a04fdc271928e043b463de9e8148c4c4cfb6117305696a69dd61f5a02b911b72ac4dd260e0c858e8f557b4aae78d9c77d631176916ae0c0c2848c7d926ef08346bf47fcdb95bfc4d90e78018c382ba1cbbe6bab8f8", 0x7d}, {&(0x7f0000001bc0)="1333ebed4936a14f5d54a1cdae99b61842dde0083f4daf42fc285cb6425bc2ac010134a15a2728c66704efca3bb8bf9311cb00cd86150d289641906b3ed0619272af08723906e13de020296dd0082fe2c95c652d18584e3e3769ab724d640b113d32ea322ee4f48e", 0x68}, {&(0x7f0000003680)="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", 0x1000}, {&(0x7f0000001c40)="5ebbd86e6a6f82a749e27ee23dccb8c0e7c4bbdeef7e6aff0cac7defb53424ff876f2369aac6c0ef49b3192616b97efac186793fbfbf1d855d5fa5a805b5306504308f4fd1df23a76e97c676fbac19e09af294da2eeae45d2f53149182068c902533b87cdafbabdf6079e201c52c8f59f7978e7924b23ca9241893666f4d965eab00a64c58f59452f0e8a00cffcdea871fba82af477b50dd947197f9cf30ea6183025f9399f5e75649b446886f41c9a1945865aaa1fc36a26a85bac7e050df80a8ba2fe4a1", 0xc5}, {&(0x7f0000001d40)="889ebf0cb8f7f9a41166269bc739d667ce18487a143f41422e091f0b40e7dcae163b6576cc6cbda82b9845494c04e2ccc48fa7a70642709a8e5657352a1f2fd83c6ce71701b3a0f36a1550327944ac91e1335d47503d2e74ce84cb1d6610524a0fede72a87815acb85b31f4e0eaf", 0x6e}, {&(0x7f0000001dc0)="1cb9c178bc79a119c076337774b0d1cd45a6dfc99c13060e0abf938b77e4261924736eac0b626c1777ebcfa864bc64", 0x2f}, {&(0x7f0000001e00)="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", 0xfb}], 0x7, &(0x7f0000004680)=[{0x20, 0x0, 0x0, "63c8115231b0440f97a73cc453203b9edc9537"}, {0x100c, 0x0, 0x0, "0e6d32e2e09ad5ce7f7f8f35f00b4c02805ee7406957097be81628e81cdbabf1c904fc6b625eb8b219c3c098ba8728d68ac47e6fa8e993335529ed0f091efcf2fae1739c15b945c4d564371add1969fe8a6169295c721fd29b01ba8f5c1330d963ee22831a10e650c5737be6ceb523e5da43ec93e40707658c52538f639795fc0535efebd877a1bd1549301e279d9ed51b67f7be0f2fdd26597d951877f8a48e05702886a0fa2a155932d17fcb194465aaeb1d09dac10f60b2fc47615ed48d65fc355143ecbd6170e6b06c8f79931f35d354c372e289d6b7a352edd4cd871319f26eaea0ff6165df56ed69d99acffbefbceba15d72b5f87cb8329edb1d5b5b1262d00ae00cb2f18da6561ebbffb132fb8c821d03b02540b5981c939643fbcbe08df7420d598ecb7728f47994ff93c77b9a2dc1613fa459c89db2e48c39a4fe9db477100222b06c7fce4059245dde6eab075764aecc3b330e22a45113d890c7e8c1235d296b61608ae1a383a4a673ae4af171212d283aa7a384cd08cf562865ecb96a8c5c44169704c44163dbfedc6dc434f925909c36ddb85dd17b49e1d9cf0aaaf2d4813dd6cb11f661baeec6a1151760acf6c7d5f7ef6ea6de7d83441e59936ae78671c9b7df20eaa1cb8691b039c51e46a3432ae2f15ac185304ffd6b0c17ec24dc5490fc2a5c5317b88053c0c6496c113f90829aa65970938b78fef538ff3017ae27075b9b88067266d9233a0b8c81d9f8389ad592608a9c415b83fe5a678e27273af150c8df02797e05582a74f6e39c157015f1957cb28dc0c4c5d1e9a1caad91897292d50a0dad4a8bc8fdf71fd85254a53aedde0625e8274ae025f47c18393a4548a20ab28eb2d9421f25924846a963c78174dd48a1098ca07f5165784feedc838ce1ecc0664465c2567efef0b037d93445d849ec2eb1516cf9fbcf67a5a8963a4ae1fab31d95eb59624bd75a6c131b31f45da86712b0f11601f77b7905823010d8bb47b4e221c44c38670434d6567b6a78d11d6b723e312e1d26ac3ffb0d317bbacca006a4f2a357ec9c40277fe4e2eb846e2284d9e82f3078f84eccba9497e08aadaf008b41135792435ae3ea4e2188e917bc4e844ed4c4aeb0a007c2d21de4f5fc457810f62bbaefa3342dbc519909c4c8086b32f04d4b8d6b436664923c15d27bd1eb6a1c675a93c1c1a58d6b0b033f6a0f8d3dab8867e624105aefe33360582b7b855c44a327fb122081ff363deb6b8957a2cf21481d3dea05203f89b6bd554cec053c1b9e8b3447cc00a6104f1c27e6aa8a724ad19f66551cb268c03afbe5b257182d88d5ae4b68a6d6bf095663767ef01d576ea8c3e92a34997ec93c879354e88a0b9654978ab0426dea26b0594b7f5ecc81eaf01b749e54bd9e62b2bf810fd5e1add5192f0b8aeae138209eceb29885fed7203b8531bca6ea19546520c1507f18e593d7f6d18e0fae79b05c6dd7791b56de09c55775ecd6c5cb71bfeb40c837a6ef4fd46575e776be4d651547c6e65607fd40462926fcba215298a62a05ef245c82eb70a00b53b5af77a422beaf78d4417ff595664fcbc0f2bd3c92135fdbf315ffa385aba2f1b19134e71cce36ea8b05219d9f2726567aafa826712f3c33695a1b4d27a147b1e0e9bc54f9ccaeeac89f93fcdf635d1de996ad379ac1aefcf1b737bcd69a9c5e74f505bc6674e9c4b87c0055d2b6d340e4bf10f94e9f0580317fcf31b0c7e97b727a42e190befc709c89939736d4e8ef28915bc7a93c3a3840c510e7ac479a728e04f57897f898cbfc0493fe42132adaf29089cf5be9b0ac4ba293c2799ed1081712fd3585597d6ab792c9d6aad8ee4d071431a9c134281f2dfd77a355febf7a20ad1c46dc38bc5e34aae4217ef28c222671cc7fe1d01467edfbfaa19833c566243a0534842a982873fd45b21be9995a206f440f84ad6b5f796083934c27a9aaafab41dec57c2a1b297763d368345c42f9736351cc11ca7b639cfc4d588eca5a833701413036f7449e9b4a6999b50c8b17457bf969cc487fd632bbfa5772241fc37601b93bd92cbd892e63c024bdbeacb863d8391dbe9f644915c0a47ccec9f3c1e4f54ee5ba295d2300a1184eedb2ee9cb103f99ee60be876d9a532236a1bb5efcea2aae3d023e4c3b20fe286129cb625f6c52f737daaefe32a8c69ac8e7bd1b1b19ae032d167a1c9a2113b8663c905a195dc3abc19ae66f4c2281d6e348930bbf23ae1030db486ebaee868bfc99d1437bf10ce065d489140e17ffd50897c77035f926b4d94689965c41b3627c9f06c513e8e6b55467a184158911ca8ed77a8099920a17c5c2687b5586949eac213806f7a1c01c9064562c219c73839de1bd20047d9789993f8218361dd42767e8b857bd5d0a76b36251ba12186bb0aa509c23b8eea9eb819441dc156285160a73ee51280b394cc9bb41fd389d2e96cc7af6f3ded4bf40753a92b6a6bb360cba22443a3690a677d21ed92b73f4dc9b9969e93d85906fdc64dd0d4870ad684958088044b9d063c6b92cc149bfb6fe67c227110ac2bb32ca35c41636ce4805f2080ce6090c2abe97f3752982099d4c1036fdf3b80e4776cf9b8894aef885a5ef25724b1c216b9e31e3d46f44bfb9694b0593c2c192c37a8c79e284496d4e0c2117b646e078d2eed54fe40b33cf88794d4f8d1077f4f7314c5d2b032aa0a2f3bf5963a7fbc3a43e1d6a47b54852dfcbf47aa3c342d8bc0f8398564790ca73b452ac5004244cdc6bb48aefae51c7d0375753ce5afbf810a54d2045e9819e6d3a1a5a3ff2931809d6f4b2479be7d44e975780a51ed90535f7811f6b7de97375d3b1dc809a8e3a03e1806d2cf0cc766b90bef96fda87ba4ab3b9d75668b2e02a8e77ec521b6d8535270c90fcda70743042df7baa04b7b4d56421697505643ffbb94a33acf29748464d1eb42c18b782d88fd2ee9748f44861190a3a9947599c2b122afb55e7bed83de165204a0002495ba7dc90d0c148065c19db4412209a65bdd1ca74d0f6123de5baa25718d0b6f223e8d508c4c1620a16d60bfbc9f0a564d340ef89dfe739d5b8a2f2d7339a5f5d3289e707ec7f671f71c46ef8a2b66036d96bb88e5be74f33e5ac6558117a45b8ca58bcfa73c04a1d638144fb1475faa38b32a3f65a937ed4eec5f9a4c1ca0f1ab037b8e1c4c08c351211acc72ab2e16e78dd3388c8ac168ac54297e565979f85e6f9619399b0af0bd19d8abfff3526ea4a8308a7a1b787e4b4b1772c29008adb5bdb38c88885d45c3f20a890e2c8efd2f9565d535a0b2cc2ee223ddcbb723e015e8285b52aa0c16c0796b25946d2bf62b8d549f532d17f94fed8eb2903c4cb4e78b6bb94e4837d4f481a46423d8280afa1950fe511257b287a12d2f8155be0416425a3f195ebb8cd60bff0767d4faf0f0825e0d1fecdcd9cb8aed981155c0a42a0e377ed7d97e5815c783e7b7be292e4f321af59430890d2adb3a84357e776299024614c511d7a12ae622647ec6ae793b4eb60734164391d0c48c129064845731cd8823116d28866063b2324b7fc7aa21e7f812c99c08420633f7bf47c6305c12a6d57e75c0b74d29a58eafe3cf652133a49a5b1a7bdfd7b6786286a5e510d0711a1e6d7029dbfa89a01d1bd05baaef805762568bb1b9dde3333e2e02ccaad3e6a40e6f272330062ca6f31994aa4e5a3d5006f165fb8dad55d8803df4a13592b0377cea9dfba8bba58a8b04181c6b4e5dce0a30da04218a27644ab331cadf6c0f28100b9e9d8da409c9b8c57fd798bdc0aae5940e42d240f0a8f642c8f24d2778edb04781ae3062ea5b2e962d87ee82564dbeecdc52c702362b1a8888b7e2bee9ccfb2801a9b1eecec88f7ba63e25d340b5aa94242634b6fdd50c94f28a36d0b7c99f42534a36e5fe318449b29abad18b3fc52621850b84119090256bf1749bd2bf5776d9c00d005e4d2281eaadc99ef3cd2fbb3de9b4f6a8effb0fc7872af1c6bf7341981e1db610cbc813ce058f48849c598416a71729e6e93b6a38714c55f2fce67fa294750bfefdffb0da31e39161badd9afae98cdd5a552549720ea2accad3693f8c6feb4bc72d847f314710d93be0c2f706157af407bcfc4d9420c9200c105a92b83749e57d31ee59e0c0c70f0274fd46ab5169bc862ca6837ca3b7aea6e906383f1b5993ba5ccd8bb0f4e979b4cc8d037499a87f50790dbed3793cd50ec1060c341327bb83db8f3d61b1c1dcd739ca4d3a585b3890fcf811d164433b159af4c3f2e0b30bc1fcdc7368ec7a265215d6be2f30240170ebc9969e723fe5e0c2bd9cffa0dd204b947848e39420c3cdedb4eca763cd38dc99d15800610f62a139e2f4cc148bdfdccb5479d6750166407cc6a758dbb0ed7b9ddd5878525cc0150cbf6bf13f2e788c981b87e9ff1b6e3cea0eb01cabd67b3ff6bc47770b8ef5383738525bb237b582e9040818d82fd650642f84bb6c47a2c32ab42964411781f4594d3221e10f049424d8cda93f0f4a776f67e64472142c18bb60f0268a94aeb410e4256adb5796637a463b2dcafef5feacda6b34cdc8af6b3a9ac12ce58699b031b72aff1d544e0adb7d26db3ec89aa318f2e111559e4e1fce8ec107411ed105e84469ebc8fd640148c178e86a2104e6fa2e0306c421a4b4b83ea566b614f213035c586d60930f5d9e82f71d8cf595329eaf9aeec6a2144c661d01ffc6530990c915b59558519b006c15779725344f184bcd061b01cb88b4e95f47030c45b82fe0bf1af28ec1af1effe68ff33323e800da33e1f0fcc33f081dbe87785d9aee2d9461e77029ac35c86277a7f440a981c368f2753b0fa8dfa57df8cb9043caf695c4a6c7a2d823576d8b3e822ff3899b1d4edd63d9380af6edcf8f113ef69502465def0a7ab97e132a186c3a22091cf56891aade0ef6b9b2eb88c3b94ad077c8c968ec67da1f1890ddf0bacb093cbfc2797229bd3f79115c0a07291247a45ed5abfeabab195b3a1c7f0d276f81cf502045032fefba55858491a8cc3d1ba018c8edec336d1e6058db008143ee994f2fc9bfa006d1f216e0e3886a5d55705a61035639abe3ae168226efdca37eb3c1a22a425a17500ef190e297f87de6dbdb6149ea0d0ec0e6ce0d8d85915dc8347e3398cd069fee4a1690319ae8958402321803abbd763281cd1c0fd48165a11c982068dbe280094a3d6288ce99ba780804a34bbba55cbf8ac7ee85aafaf7ce4091aa0b725b6bfea353c69ef44be3b6d48cb49fa8dcb9cfa308b0978f095678115a64d1ed540d0bb65135bd09e65fe345b0fe552da1e3069045ac3c9bf090dc917aa6c82cf8eca7d322c2dbba91191e0d20beb31cc6a54a9e4f7da580e3d4d35257eed64513e4f01d2e8853d8e0fe4df9167e04302a2899cb12ebe8fed7e4fa0819951774c758673be70fc4169b4370d420e9dffb77ca05ee4664eabf0691389339f4051c481abc394d64a1f47e9dabbfd192a81387c402190c56922b59706650fddf4844181015850772c145c436c37e4871469b2a5f0d4fdd25eed01ddfb311f7c74ba25a5865f923e16975f18265686fa2b031f09816619cd962f4e311519d3d54bb9689ab78c1554fa36e0941fbdb8649daec31755d8d6402e59ddbdbd7eaf774b479dbbea9cb6647b9b54d90cfd6ac4891654f3c7e356387fd1f818d5423ef32c2bd20171f15392551ba94bc20205c703b8cd2c08f80f7793067f913481297bcdc01fa2a7e83a9466b7510f413c9e7593534341d5faa9c41b26b441a2156160be696db09379084c4d670"}], 0x102c}}, {{&(0x7f0000001800)=@tipc, 0x0, &(0x7f0000002140)=[{&(0x7f0000001fc0)="e7a2fc51232fc1ae592d73500d72fa1e844d3e067b7b49d145197035260a9ae40b4841a608f27e715b72caed2cff873ec8"}, {&(0x7f0000002000)="46cee2d534ccd176790e1f17e08b20c0741e969dcd335fdd0902fb2072f00e3f77e8761b3a1aefad68f7142373e65887bb97ec5697daf99659c73aed671ae0a1e604bed04bb163fdb1ca67e397f7d163e247966e7b4bafe8d4c73665b9bac9cd873441d574cb88056d2db846894140d4b0df594b99cb2760d1556b39887ae19a7c3cc15fc7009e21a971480e576d08035549"}, {&(0x7f00000020c0)="ceef746d6c47fe29f76fd35afda52452c6bc6a30cbc854b2e8b811619fc742c4ae69e635f9152203d4dc4291428690be1ff19fa59c803a958ddfc11685a1f90e85f987f0fd8d0ca8b2a7ea98871981b4ea650789017717679e0a7754df1d3e4fe3c42f06b9b3ae6cd04b5ab35e84a9caccd81bea0c47cc57d9bace9ab98f28"}], 0x0, &(0x7f0000006780)=[{0x0, 0x0, 0x0, "709d990c66baace670d4d14e9e7bca5508635852eb0dbc80571c0aa846140bfdb92394fae13aa92b97d4ae82d0761392a1f736a72dda8dad3e83fba553150d555ec8e42c334956229adf497bb04077649534ceedf623059b5fb1b6be1e96c6c0753838dd79cc27204b4f031728599f99f6d3a28d7bf48321bf7e19add4e118fd89face79952b9217020c294848f85476f27da0681a3447d9"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "9153f7cbf493c4ecb50189e0ceae74d49f8f59c56ece09480994fb9a2cfbcd2f2540ee5c"}, {0x0, 0x0, 0x0, "2296dbffa15d25efabee456035dcc7b79934efdbad2fff15bb2633b350fbe3b11ca361f5eee2c354f08fcc1c3a46313dd0efdae907ae3bfb92a819e981e9fb8fda279112aa6b7c7af5f6"}, {0x0, 0x0, 0x0, "81aa7c2161405f06b7d4e4551a4378870ad230eb923cab48177db8341f1bb4bcbaab2ef4e79b5e1b37c1378e31e4012d1ee87cfc3e4174e02429bfae4c4785d661cb397daeb1298d352e4df04a6b4267445c6bc21b806b4156e3bfa42c3e612e36a4dcf75cdc2476d052481fb52c1bc0891c74c621c3f6313551c64b81c41bcd43032515281b046627e7dd6f7d477000591279da7c641180be5e73ccbc8241da19eb5799201df69a689d8f4bf1b04172696077829713b5932fc4e95d"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "e9c0747f50a638666ef0326b9b902b5c06c24fadbf0c7ea988487eb3360b03ad71ac599530396e9d2dc848684274d5e6cc48728a4c30168a09ca5435823494a797e4d659672015a8d95ef5055b29da16d9f1c2daa5957b3dbd0786099b29dfb7eb001cca4a987ac5e2ae9c0093a675b00a7cfe212c5de9f2e39163461159c0d6c0358392bc01798031b32fc36e67864db3ba5d56b349c0fff01ae96b6a1d4a2047978b23b2ddde0f2c04879f762ab7cab7550936f93d452e9168d2ce658f0e1a14e48c69a6f606bc22733f5d44a8"}, {0x0, 0x0, 0x0, "1110c5f1b028c96db95ac867888b53a1dd8187d3d9dec6d4af1c205c7fcb5c70ecb8c3e18878de8d0e7073f9c6f961f44e53f3a77f67ff9ff4395cbbf8943e58449512b035d45ff1c3990f9d35db14cd033da2ec1314a1b87a057e51c40ed561637dd6d84b63b4eaeb8fa28163904e13cb6c5dc95b02914467c476306a8d2e449fc2283be09b89d4055f37b6a02e42297c51d2b3a60e0ff5680403236d563d8c1b11e5bec1d07b"}]}}], 0x4, 0x0) 05:00:20 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x6c) 05:00:20 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/123, 0x7b) 05:00:20 executing program 3: socket$inet(0x2, 0x0, 0xcbb) 05:00:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000440), 0x2, 0x0) 05:00:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002080)={@loopback, @dev, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44c0196}) 05:00:20 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_virt_wifi\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x514) 05:00:21 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in=@remote}}, 0xe4) 05:00:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window, @window, @sack_perm, @sack_perm], 0x4) 05:00:21 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000980)) 05:00:21 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x48d) read$FUSE(r0, 0x0, 0x0) 05:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x400}}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_virt_wifi\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x514) 05:00:21 executing program 3: pipe(&(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 05:00:21 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x1, 0x4, 0x0, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1ff}]}, 0x24}}, 0x4801) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x1, r0, 0xdf, 0x80000}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x38, &(0x7f0000000280)="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", 0xf80) pipe2$9p(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001440)={0x8, 'ipvlan1\x00', {'bridge0\x00'}}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000001500)={0x7, 0x6d, 0x2}, 0x7) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f00000015c0)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x5}, 0x9}}, 0x18) socket(0x1a, 0x80000, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 05:00:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f5}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 05:00:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 05:00:21 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 05:00:21 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='dns_resolver\x00', 0x0) 05:00:21 executing program 0: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGIDLE(r0, 0x8008743f, &(0x7f00000000c0)) 05:00:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x1d8, 0x1d8, 0x2ac, 0xffffffff, 0xffffffff, 0x2ac, 0x2ac, 0x2ac, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 'wlan1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'nr0\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 05:00:21 executing program 2: pipe2$9p(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RFLUSH(r0, &(0x7f0000001500)={0x7}, 0x7) write$P9_ROPEN(r0, &(0x7f0000001540)={0x18}, 0x18) 05:00:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0x10, 0x0, 0x0, "e785"}], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001080), 0x8000042, 0x0) 05:00:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev, 0x4f, r2}) 05:00:21 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x6c41, 0x0) 05:00:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 05:00:21 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0xffffff55) 05:00:21 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x80401, 0x0) 05:00:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 05:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0x1fc, 0x220, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_macvtap\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0xb1, 0x0, 0x0, 0xd8}}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 05:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20048050) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:00:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) 05:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000009880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 05:00:21 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0xfffffffffffffdc4) 05:00:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) 05:00:21 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000280)) 05:00:21 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 05:00:21 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x1, 0x0) 05:00:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000040)="5c833b362cf05f8f805f8e80d33daead65757631", 0x14) 05:00:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 05:00:21 executing program 2: getitimer(0x56eb867e64500a52, 0x0) 05:00:21 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000004140)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xff6d) 05:00:21 executing program 5: pipe2$9p(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f00000012c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, ':\'-({', 0x6, '9P2000', 0x6, '9P2000', 0x6, '9P2000'}}, 0x51) write$P9_ROPEN(r0, &(0x7f00000015c0)={0x18}, 0x18) 05:00:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x22) 05:00:21 executing program 0: lstat(&(0x7f0000000000)='./file0\x00', 0x0) 05:00:21 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 05:00:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 05:00:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 05:00:22 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x0) 05:00:22 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 3: socketpair(0x0, 0x57beb397ab253ba5, 0x0, 0x0) 05:00:22 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents(r0, 0x0, 0x0) 05:00:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x4, 0x4) 05:00:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, 0x0, 0x0) 05:00:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x2c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 05:00:22 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) pipe2$9p(&(0x7f0000000040), 0x80800) 05:00:22 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:00:22 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000004180)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x4cc, 0x45c, 0x45c, 0xffffffff, 0x45c, 0x110, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@ipv6={@empty, @dev, [], [], 'caif0\x00', 'ipvlan0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24}}, @common=@icmp6={{0x24}, {0x0, "a10e"}}]}, @common=@unspec=@NFQUEUE0={0x24}}, {{@ipv6={@mcast1, @empty, [], [], 'ipvlan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@multicast1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xd4, 0x11c, 0x0, {}, [@common=@ah={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private0, @port, @icmp_id}}}, {{@ipv6={@private2, @private0, [], [], 'ipvlan1\x00', 'vxcan1\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x528) 05:00:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 05:00:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 05:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 05:00:22 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f00000020c0)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 05:00:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x0) 05:00:22 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:00:22 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 05:00:22 executing program 1: r0 = creat(&(0x7f0000001240)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000017c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x878) 05:00:22 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 05:00:22 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 05:00:22 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0xffffffff, 0xc8, 0x2e0, 0x2e0, 0xffffffff, 0xffffffff, 0x3a8, 0x3a8, 0x3a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:00:22 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x80401, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 05:00:22 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x18) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 05:00:22 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x9) 05:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000002080)={@loopback, @dev, @empty, 0x0, 0x7, 0x0, 0x400, 0x0, 0x580096, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x27}, 0x4f, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 05:00:22 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000002100)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x48d) 05:00:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 05:00:22 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000020c0)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 05:00:22 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 05:00:22 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000002080)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) 05:00:23 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 05:00:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:00:23 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300), 0x6e, &(0x7f0000000240)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000200)=""/2, 0x2}], 0x4, &(0x7f0000000400)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x40012002) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000001c0)={0x1f, 0x4f61, {0x0}, {0xee01}, 0x3, 0x80}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xcb, 0x2, 0x1f, 0x6, 0x0, 0xabe, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x3, 0x7fff}, 0x4800, 0x5b5a2da6, 0xca66, 0x7, 0xfffffffffffffffa, 0x3, 0x200, 0x0, 0x4, 0x0, 0x7f}, r2, 0xd, r1, 0x2) 05:00:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) close(0xffffffffffffffff) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x10000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="adcc5c", 0x3, 0x7f}, {&(0x7f0000000340)="4795719ffa87db05a7e52deb3a28c4e7bbb88eb3f32fac9ac6992a8600f32fc5d75594dabea250cad2ac66ab8d32b8d94f638f282ed0350c474b70f0e30533fec6eb9aa02d86940fc824e0b8e2aab53b1c5da32c9032c5a44044463525ad0a7e688c4b3e5036896ff41a0d93fdb6deedcd14d581ff6804d4aaa517e6acbed1781123cc2cb54603bb4c5b46197262969f86a21515c29259ff4e9305131db254ee2076b9098dbb3a10375e9e6878fe2037bf6566c42b241957f2dff62072b39052a5132d9d9cebe8c1a9c077d333b95dd87dcd93ca37", 0xd5, 0x1}], 0x442, &(0x7f0000000540)={[{@shortname_win95}, {@uni_xlate}], [{@seclabel}, {@smackfsdef={'smackfsdef', 0x3d, ':+%+!^'}}, {@smackfstransmute}, {@smackfsroot}, {@dont_measure}]}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f0000001fc0)) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) recvmmsg$unix(r3, &(0x7f0000001780), 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000002040)='./bus\x00', 0x484003, 0x12) socket$inet6(0xa, 0x3, 0x6d) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="1a3762e65c05eee06cd6634d737943f4e2e041f2b02d81"], 0x6b) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000027c0)=0x4) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 05:00:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004500)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000044c0)={&(0x7f0000003400)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_USERDATA={0xea1, 0x7, 0x1, 0x0, "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"}]}, 0xec4}}, 0x0) 05:00:23 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 05:00:23 executing program 4: pipe2$9p(0x0, 0x0) pipe2$9p(&(0x7f0000001280), 0x0) 05:00:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x35) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040)=0x80, 0x4) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x10000f0, &(0x7f00000004c0)="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", 0x0, 0x17, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000080)}, 0x28) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@deltclass={0x88, 0x29, 0x1, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xe, 0xffff}, {0xffff, 0xb}, {0xe, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1}}, @tclass_kind_options=@c_qfq={{0x8}, {0x54, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x40}, @TCA_QFQ_WEIGHT={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x8}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x10001}, @TCA_QFQ_LMAX={0x8, 0x2, 0xffffffff}]}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4c080}, 0x20000810) 05:00:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0x4fc, 0xffffffff, 0x148, 0x148, 0x148, 0xffffffff, 0xffffffff, 0x434, 0x434, 0x434, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@realm={{0x2c}}, @common=@inet=@dccp={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'veth1\x00'}}}, {{@uncond, 0x0, 0x1f4, 0x224, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'ip6tnl0\x00'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x558) [ 275.430566][ T9900] loop2: detected capacity change from 0 to 128 [ 275.441661][ T9900] FAT-fs (loop2): Unrecognized mount option "seclabel" or missing value 05:00:23 executing program 4: pipe2$9p(&(0x7f0000001280), 0x0) 05:00:23 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000006180)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 05:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x20000000) 05:00:23 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:23 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20}, 0x20) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x18) 05:00:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001440)={0x8, 'ipvlan1\x00', {'bridge0\x00'}}) [ 276.264961][ T9939] loop2: detected capacity change from 0 to 128 [ 276.275255][ T9939] FAT-fs (loop2): Unrecognized mount option "seclabel" or missing value 05:00:24 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x19}, &(0x7f0000000180)=0x0) timer_delete(r0) 05:00:24 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000002200)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfffffdd5) 05:00:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_HEADER(r0, 0x0, 0x0) 05:00:24 executing program 1: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) close(r0) 05:00:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0x1fc, 0x220, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_macvtap\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0xb1}}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 05:00:24 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 05:00:24 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000020c0)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:24 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0, &(0x7f00000000c0)) 05:00:24 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000006280)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000006280)='task\x00') r3 = syz_open_procfs(0x0, &(0x7f0000006280)='task\x00') sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)="da", 0x1}], 0x3, &(0x7f0000001300)=[@cred={{0x18, 0x1, 0x2, {r1}}}, @rights={{0x10, 0x1, 0x1, [r2]}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0x38}, 0x0) 05:00:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sched_rr_get_interval(0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@ipv4={""/10, ""/2, @multicast1}, 0x0}, &(0x7f0000000080)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000006280)='task\x00') sendmmsg$unix(r4, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x4, 0x5, 0x7fff, 0x204, 0xffffffffffffffff, 0x1ff, '\x00', r3, r4, 0x1, 0x0, 0x1}, 0x40) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@private0, 0x4a, r2}) 05:00:24 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:24 executing program 5: open$dir(&(0x7f0000000680)='./file1\x00', 0x6a2e27f883b5614e, 0x0) 05:00:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000003400)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_USERDATA={0xea1, 0x7, 0x1, 0x0, "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"}]}, 0xec4}}, 0x0) 05:00:24 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 05:00:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004500)={&(0x7f00000033c0), 0xc, &(0x7f00000044c0)={&(0x7f0000003400)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_USERDATA={0xea1, 0x7, 0x1, 0x0, "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"}]}, 0xec4}}, 0x0) 05:00:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @isdn, @nfc, @can, 0x400}) 05:00:24 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:00:24 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000002100)='/proc/locks\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:24 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 05:00:24 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f000000a180), 0xffffffffffffffff) 05:00:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000022c0)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 05:00:24 executing program 2: open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 05:00:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev, 0x0, r2}) 05:00:24 executing program 3: r0 = eventfd(0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:00:24 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/module/intel_idle', 0x416b01, 0x0) 05:00:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f0000004580)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) 05:00:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:00:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380), 0x4) 05:00:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000480)=0x87, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 05:00:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004500)={0x0, 0x0, 0x0}, 0x0) 05:00:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x49c, 0x45c, 0x45c, 0xffffffff, 0x45c, 0x110, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@ipv6={@empty, @dev, [], [], 'caif0\x00', 'ipvlan0\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hl={{0x24}}, @common=@icmp6={{0x24}, {0x0, "a10e"}}]}, @common=@unspec=@NFQUEUE0={0x24}}, {{@ipv6={@mcast1, @empty, [], [], 'ipvlan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@multicast1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@private0, @port, @icmp_id}}}, {{@ipv6={@private2, @private0, [], [], 'ipvlan1\x00', 'vxcan1\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) 05:00:24 executing program 5: pipe2$9p(&(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000005380)={0x7}, 0x7) 05:00:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}}], 0x1, 0x20040010) 05:00:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/pm_trace', 0x401, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f0000001280)="1a", 0x1}], 0x2) 05:00:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@RTM_GETMDB={0x18, 0x56, 0x1}, 0x18}}, 0x0) 05:00:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={0x0}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f0000004580)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) 05:00:25 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x6c) 05:00:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000022c0)={0x4c}, 0x4c}}, 0x0) 05:00:25 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006140)={0x2020}, 0x2020) 05:00:25 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42fd54286b138948) 05:00:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000100)={'ip6gretap0\x00', @ifru_addrs=@xdp}) 05:00:25 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0xffffff55) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 05:00:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x11c, 0xffffffff, 0x1ac, 0xffffffff, 0xffffffff, 0x1ac, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @private, 0x0, 0xffffffff, 'bond0\x00', 'veth0_to_bond\x00'}, 0x0, 0xc0, 0x11c, 0x0, {}, [@common=@addrtype={{0x2c}}, @inet=@rpfilter={{0x24}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x29c) 05:00:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40002000) 05:00:25 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000004180)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 05:00:25 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20}, 0x20) 05:00:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) 05:00:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@dstopts, 0x8) 05:00:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000010c0)={'wlan1\x00'}) 05:00:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, @l2={0x1f, 0x0, @none}, @xdp, @generic={0x0, "8aff92e87cd567a782c441e5b541"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='syzkaller0\x00'}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/224}], 0x20000000000000ea}, 0x0) 05:00:25 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f000000df40)='./file0\x00', 0x1000, 0x0, &(0x7f000000df80)) 05:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_virt_wifi\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x514) 05:00:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 05:00:26 executing program 4: pipe2$9p(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_ROPEN(r0, &(0x7f00000015c0)={0x18}, 0x18) 05:00:26 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 05:00:26 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18}, 0xffffff55) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) 05:00:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x3a00, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 05:00:26 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x18) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) dup3(r0, r1, 0x0) 05:00:26 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x80401, 0x0) 05:00:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000041) 05:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 05:00:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x0) [ 278.329702][T10092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:26 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x80401, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x13}, 0x20) [ 278.389307][T10102] device bridge_slave_0 left promiscuous mode [ 278.406490][T10102] bridge0: port 1(bridge_slave_0) entered disabled state 05:00:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x1002}, {&(0x7f00000001c0)="b20036421f232c4b996681b42b55fb226c255796387a8daa8f2b41e1d1ce5a94d6e4b0c05015f7a0bd3b8a8f644134a4a0f50de99a92fb99ad6d02c0f9d8be00c568335ed1d1ba873c799a678084d4c62bd85ff2e010506e0a6dbffc8056c5ab2e49ef1e377f6e6b61b2ebfc1d82c6d7c2d36580ef0d316b3ec7c9acdcdf3c84d7c0dd947d94419ce1a37dc4", 0x8c}, {&(0x7f0000002680)="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", 0xe35}, {&(0x7f0000000040)="d524a100cd2f13775bbc2e258be5561bbd12813872da915d10446008cb52dc60c0d2fdc70e9847d64bb54175e85353b95d07a51fb427695f9e92483dd015289631e34be128d50f2c", 0x48}, {&(0x7f00000000c0)="c2f8898ccae69350fa6115312b", 0xd}, {&(0x7f0000001340)="a0520027c3d8dfecb12b2b8c4dcac8c1433bdd8352f6f4ac263a17ae93f36104d3566d53eea7473230caaf8628218940d05612af97e347b165cadc96c76b4baa1e6ba3ccf4afa8cdbbb6ca50ff08264fb4aadccfa8a4308db3512ff8b7af872fb364a8c36b8a46c6a8b4731348e5ed7f2c980b187a8a71fee7aff954005e452ba1692ac36c92b7d1b80b9bd2bec91baf6d3a3bfdd519068c9ac02471b479fc4d6f4c8a7b497c93ad8930b71cd527d00d9f4ed7b490f86f8ab496adc6728449797df91cb545e5b5de1aed15735b7b35b6f7f33bfe917bfc133e6c8f3b8bf429888ec99a0f571bea5a150dd730c2625f9b1e201ff72f483d2141ff72d74d286cb3dbf3bbf42f85628fe704e3e123c7a40db4a2c67847c6cc6b800faf84b2aae043e864155da728e39b955e6772519f11f4f948d8402322107651b0635f1c76a34533c448d0265a0a45de2ead6562fbf2464c6f822c74b4a6a6f697655a127d604c49d2a61c70c9ef29653ecea5a3e8ff568e9f961374698add6885c0932ee2e6ff7122105d0ee39fe2d0e43f8255d82ec1163ecfe4cd4913a4c219b9c2027cc63ced45f335b824cf2994e7c28125e3460a6dd6b34dde90ec98433632da7cacfb4cc3fb4bdbeaea3da0eb6426b1cebc91ed1ecfd3caa766ac79910d5aa143b637ec1c7dea57981fd2a38cce2b633956683dce0676443ff66933f64f57541aa9202c4eb7c867cc54e93dee7112ea330a57913fc149d6b142079b01c29641f16828acd8067e263919c39379195686d067ec552c3bb7cfbbaece024fbcc8c611e4e84fc40e706e71066ef29e26bf8f3f9683653dbd5112b6b9aa05a6f360d981be1792994c96450553a157d12223b224db3fa4872656f912647515647ced619904edd2adfcf385babb9cbba8180ce8b4b722b75684d2a840569504acac7a06eda1834d2dba0bc3937616ce5b8c6ab9cb29cc7ae7ca149cd9e9b2837ac4e07a31ac12fa6e16991fd72457954db74a7abf692c28e4cf13c5655be92450e5b9261013e7335649933f5d5f3864852de0186a5e66a527587bbf719fac6c64b040dfdd36a3d88a5882c0c1d2a4f364ad6b2c7ceab7c07a256b58603bdf9ed49c37856e7c83d48b5b778fbc662021881735f2bd271e20a0130510a1352c01000954e17bfaf07a1ec64b0feaa509e41027ed8a28717f066fe406a0b7ae28b0f111fe0db7ab4a5f58f9b181981849920a8ad484a026cbcb355fc5dd0bd2bf226681a6d65c041e27099d83fd22f6000b73cbef3e01aaf8e61b853c16a7ca31ed6b0b78285e57fc567c9e54f8024a9b73335a11dc02e0e8cfbcafe680783a1d0d66c0e67c372c75154d8de68565c81217c2486a83623003a19905290e896201c01b0d4b785da6699d4bf52c22a9053db90990670eff3ed5fe71262e61897003fb7e3fefe395309b53ea1b8d34e440c84154263266c2244110af3ea56050ad6be8299688e8d977367abbc60155429ddccb02fa4d0541006aa2a45e261ef668e0b22fe2b878a8f5143b9e8a6b9e3074d9b8d02c6c8e37e437bf81950b8a0554d90033677c0734499dcebe374bd3f5a1ec162104fc31180f3d8921a2d063c49fb34a54a0ccc6ecc9d2a4d2b486fef7cf66393bbc08773e48594b63c16c3eacf0f850c73c920022eaf9bdf58cf4ae1d15bdd0132b9ab7bfe2bd3a13ceb10ab2ad4f41679433939b1a73811c53f4ecd31992ee2f89720b5776d0fd3ba387f9eadbde7693afaa03874f02b19d8c8ae3ca251daad827f500307f5ec0211d9d6c783e0aea65849655af838b02b97de9c1d79f3f5e87e9f8bb0c61ab821effb7671d97c3430634a06312d51eaf27485e7c85a843b89f7411475105a01b4acf8c67b12cc22db0bb215d192933c1eb389e837d2fcd66df0ffa22d70e9a3b941a4adc3edde03d69110b4ac4dabcc2180355cc5ca9473dae9f94f8f2eb0918f3298fab0fd53fc0b358896bae9ce4c9e498328ccae4c13b618a9389ee0bea73b8d8c5273423d06643909e83712fc37711aed057e4b5d40977b4c6ba72a2f069a1fb2cab5c45c5aee21239526309411533c54f4a23fb3f5acb3c18d3b966e6a9e1e23000be933cf870d65fcf0f769eda9abea1a9efeae6524282edacae80351d37daa332aefb1288b5504f54582dd6da5f75159fb713b23d4477609936975348b1a0fd61fcf4aca51f6e6630e78276f90f04841d302fae868c70b803931676b7b55057e7de87685ec5ebec6eedbba3eb1077f2356cefe5ccbd18ca209cee28a5e7199928f4812a4ca5cff2905373628557214e2f1d061f35649b77ce6e05eb6b01be64a67ac79171d436876e702966c4def57fd249eba042ba005ecb6b183e88270bb728f4ab97f01d1a033b7f024788fe2377f69c0ddca192b01ed667a9ee440c1d39d6abbdb60871f3bcfa040f70aea1edce224c495ce6b2de435161a19362b8042914e9d64694fb9703059d8c0ab85d67e027cf24cc77b5784d9e1869c1029b07fc4d99e83aae8ed4831096a83d2ba92b88c0486bcc26b44f080f371567e9a81080c84c075419d1770bfcb3aa196f9ba68cd17b8ee3dc2f9279bda6b87fb19c97fe6ff80ea642353673405296c714444033210cfc314086bbec1cee4b7bc409ade46a7376da4b50546e79a428f1e123d0db71c734e0b1359e8bfff1fff580840f896bc6e149256905fe8aa48cb512b45f3ae94ebd8031e5e57dd9741045b0946a5c31fe0c1850fedc5e78f49fda29c0c68e3457c2117700183ddb4a193edba349ffb5d47c4a46b29efae3b0246c064862e9957ff3fa64a805ebafe60d2764d83199ddf78c090f3f3c49f1ed456a78fbea90f3f8ab12a81e8e21f1108700c391228f154ba08b0f0754fbbfcddbe1d3b16c5ee0036ef1b262558ff5b38712df26d6d6e5050d1aae38eda26b19792b9baef85aa3c38c612056ea4bc4629953fa52cba74b64b78753b38f61893445931a703d40ed5ade61e9c522e321c088b4feefe773e11d1e84e691d50f4449c426da3a1e4d9b7e25b41fc2b1eda511f770a3812032d76674d9ff209bce738168f80585092cba9b7467d696220892a01b446b620b461971b71c451dd1536b9517fb552786a0c920e4d9d569c8fcfb661d45c1435aee82b6810eb747f3a9904ead9f95fdf1781cbbf3b2afe1296d68e99c8f6dc4ac08645d1164ce9a30745cd84cd206595804e3c997cec4109e07b4092cce9283b212859f909c30c222c9a0f35810fee608192b2228411ebf262a6368bb20eef0ea420a9eba7763a51f5093052336b3cdf4f9232e61f4cd8d7b3f030cacdce39fd70c44790a205cb859efe9516d52b06232f3766f302e3ccc012d79f3f6472e226c8bdad5958cefbe493379cafeb35d2a77a7bb4de945393699e5475ab1adcfebbae799a3d33f8697cdada04f2a670b490ef1ad65495109919a59752c011a959c837825c942b79c0c09625b28682f89ac962d5316a2f8a20009ee41b711dc05030bf0133ffb2f2929d742a02358fe68921ecbb6b696334356d2f29a90432d23a4875c3efe05191cb4e0b411f59faf44ccff965722de424ab41809e86c1dfc6670b58903f0e1e8cda06f16fb54e3558f5812e76a47b1089d49fffd14ba3133b348e6bdeda86d6ef4bcba09db87d4c26850da80c2fd981e1f6991ce36a12d870ee566d2f1b038703409d66c2d497625d7cd2fcb05f08cb23fead94b00705130e3d3f1473f17fa403691c8c0fa55d4c9f99a804d8f48c747ef444d3fe601dcddda34015dadc867987d26d804fec0854c5cc8465dab2505f39670e2920f3aa225b9d7f0595564ed9d0498f3248dbbbf1b8ad2dc71d3032a2b7dbff02b22e4dc661e701f784a719a898978104e3805ddeb162350a76f39f41af2da177c549893fb8088c4f6312b909654df254674038849b32dd141f8b365dbaf3ebc72542c3a0a12501319070e3e23601c07849fff687324ec117eaae7c9b751959d6a7d1999a598e947959dec55684f90f2904bc159c731a4c00379e05a1c4f1e2a22f27717418715593eded36267b84fddeda7827333e066e9499b897ffd81d3108b76591808a989e0b56a968cbc7561b4793e58815017ecec1c6a675818005dbb2b29b675c2bae3dc8beb49c02aed0f94e1440a378faacf2e248c0fbd3425f866dc11ab9c69ec34d48ad7b54662abef60cce37d8c5387ebca67c886932a6905c66d178402ed3df75eb646689019e9c6f26af520983a919618dac633b6d4bf225d57a8e9b3add7d10bea4b42797ab1bf88b8cc7fff9f448e7a715b7b7c9928ee389a72751d1ee537a6f60a3a6b01e8b8a0189bbc5cc3b6a97d662faa06e023690a483bb0dc6d7730dd24bea517f2e129d83e8dd5170137b7b5fe4c331f99bf22838d208fef7d6bb801ff017ff976d130d23b1891275b0e87acb060bc16ac1bd159c55ac57fd9a496f0ed3a7d714c9ef0e90cdf5aaea761bb704bfc1b9e2906755ec933708c3499fda9d9c5d8d54dd5bb6696b2fd79de1395639e888467e0937edecb827191467511a11fd5c480f13dfc65932688d173371c00da7b6368854d853b603d35ad702679330a7ec3c7cabb31c6c1c2ec4dfc88be45eeff0eb0805e3705d96bd1fe726f92f3c6a32dcc34fa97275c172e3610751d2fb61050360feb945298f26ea5b87635e8d0d6491981321b12c6553191a7f1c2a879fa3465e8c0d9e4c3fc78237b34d621c7d8ca33905933b7434e199cf391c8d74c5eb3bf09cdf8a62dd621d0988afcade729dcc97478e468f790a9d8a2aa3df9f9b3665ba9b58ea32768529c39ac22a1b4bf9fdf76c82355f9c5c238a3c6b5159ad50334c3e23c5a672579ff4791a9500e375284edbaf805aa8a8d37bdd9590022ba1ff5256bffde590eca3f01f36cd34172ebec2030706c854df6a472ad5f5b3da854c201c54d87dbec3e907afd17d16b700720dde702ff79b9be86c55c13969e71d7dcc827765def7838ae08df65493137c0389d90f31949e4a361a9419db67fd56062f22d61743908b39723454aa8066b56b3e2ff4b6036157fc12da4419db15769738287f8882a4a581fcf9f4f79efe28b4d4faeb343dae394b2b4114db0e7fb8f9ef2b3b78b602d02c673c49cb2238fd82d71c955b072acd5c01527056e0963a676f262b07fda6dadc8bdda503403341f67446155a63ee4c41653e22988d15ec68003e0d36c90a9a22fafd3a4dad33fecf616edbb7ae83d3d7a37fe47a79c4156eb440f3d862639790aa375da5902a1b496c6553e3bf6eb35264e88a01d34fd899708f28936c64bcdcf48099d4c95ba19a060f1ae5a67369ae6f2366e62ce870f31275246cb33ea45f31fc206ed5b764725b2838d0d10ecf117c29d4304d2b59fa0cc1c6ebe9cbb76e9d6bbe3bc8c4455529fee92f49ac1d927ce3f4524236ad3dc00673aac9d6cc3f0e8a6d84b1c751f332eb44dba4b169754a88de43d78fd920cac87b48daeabe206224705135415c7c3998adb13a28e63123c91f352c373c5e719051beda3e1518e364b0fd544527c28a90d7577d50cfe55b97f82ca2f379a07281d4618a3b7083f4a2904f1609c9156d9379716baaa4595c078abf13886fff5c30f94e851090dd50534ac2ed1790bca6428783516d0111cb5e06ed40d68fd5d4b54f9", 0xfa9}], 0x6}}], 0x1, 0x0) 05:00:26 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 278.432229][T10102] bridge1: port 1(bridge_slave_0) entered blocking state [ 278.448535][T10102] bridge1: port 1(bridge_slave_0) entered disabled state 05:00:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000008f80)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000009000)=[{{&(0x7f00000000c0)=@abs={0x1}, 0x6e, 0x0}}], 0x1, 0x0) [ 278.490157][T10102] device bridge_slave_0 entered promiscuous mode [ 278.515371][T10092] bridge1: port 1(bridge_slave_0) entered blocking state [ 278.522514][T10092] bridge1: port 1(bridge_slave_0) entered forwarding state 05:00:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f00000002c0)={0x0, 0xa2d3}, 0x10) [ 278.550140][T10102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.572561][T10102] bridge1: port 1(bridge_slave_0) entered disabled state 05:00:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x400}}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_virt_wifi\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x514) 05:00:26 executing program 3: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 05:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001480)) 05:00:26 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 05:00:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x3a00, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 05:00:27 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:27 executing program 3: pipe2(&(0x7f0000002fc0), 0x0) 05:00:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f00000002c0), 0x10) [ 279.233713][T10141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.265365][T10141] device bridge_slave_0 left promiscuous mode 05:00:27 executing program 0: pipe2(&(0x7f0000002fc0), 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:00:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, 0x0, 0x0) [ 279.285330][T10141] bridge1: port 1(bridge_slave_0) entered disabled state [ 279.318924][T10141] bridge2: port 1(bridge_slave_0) entered blocking state [ 279.352036][T10141] bridge2: port 1(bridge_slave_0) entered disabled state [ 279.377316][T10141] device bridge_slave_0 entered promiscuous mode 05:00:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 05:00:27 executing program 3: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000002fc0), 0x0) 05:00:27 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000003000)='./file0\x00', 0x0, 0x0) 05:00:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, 0x0) [ 279.407452][T10152] bridge2: port 1(bridge_slave_0) entered blocking state [ 279.414584][T10152] bridge2: port 1(bridge_slave_0) entered forwarding state 05:00:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000580)={'wg0\x00'}) 05:00:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x3a00, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 05:00:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7, @vbi={0x137}}) 05:00:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8933, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:00:27 executing program 5: syz_io_uring_setup(0x3656, &(0x7f0000000000)={0x0, 0xbb3b, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:00:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) [ 279.599651][T10171] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891f, &(0x7f0000000580)={'wg0\x00'}) 05:00:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a3, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 279.648390][T10171] device bridge_slave_0 left promiscuous mode [ 279.679398][T10171] bridge2: port 1(bridge_slave_0) entered disabled state 05:00:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept$inet(r0, 0x0, 0x0) [ 279.737764][T10171] bridge3: port 1(bridge_slave_0) entered blocking state [ 279.746120][T10171] bridge3: port 1(bridge_slave_0) entered disabled state [ 279.759532][T10171] device bridge_slave_0 entered promiscuous mode [ 279.776826][T10186] bridge3: port 1(bridge_slave_0) entered blocking state 05:00:27 executing program 0: clone3(&(0x7f0000000300)={0x50008000, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:00:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x64}}, 0x44) [ 279.784068][T10186] bridge3: port 1(bridge_slave_0) entered forwarding state 05:00:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x3a00, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 05:00:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 05:00:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40086602, 0x0) 05:00:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0xec4, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x638}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0xd74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "2b69ab7d09b5620b111ad60699ee87e273206d55ee1d3b"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6feeba6c42413dd6a568fe632f4ae129fcb465fe299c"}}, @TIPC_NLA_NODE_ID={0xce3, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x4}]}]}, 0xec4}}, 0x44000) 05:00:27 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) 05:00:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x152, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:00:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:27 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 05:00:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 280.018645][T10209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8948, &(0x7f0000000580)={'wg0\x00'}) 05:00:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'tunl0\x00', 0x0}) [ 280.082140][T10217] device bridge_slave_0 left promiscuous mode [ 280.101557][T10217] bridge3: port 1(bridge_slave_0) entered disabled state [ 280.144856][T10217] bridge4: port 1(bridge_slave_0) entered blocking state [ 280.167064][T10217] bridge4: port 1(bridge_slave_0) entered disabled state [ 280.190486][T10217] device bridge_slave_0 entered promiscuous mode [ 280.214325][T10209] bridge4: port 1(bridge_slave_0) entered blocking state [ 280.221524][T10209] bridge4: port 1(bridge_slave_0) entered forwarding state 05:00:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8983, 0x0) 05:00:28 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x18}, 0x18) 05:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000580)={'wg0\x00'}) 05:00:28 executing program 3: socket(0x22, 0x0, 0x6) 05:00:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, &(0x7f0000000580)={'wg0\x00'}) 05:00:28 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)={0x77359400}, 0x0) 05:00:28 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x2c55}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 05:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000580)={'wg0\x00'}) 05:00:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8902, 0x0) 05:00:28 executing program 3: socket$inet(0x2, 0x0, 0x801) 05:00:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:28 executing program 3: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)) 05:00:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 05:00:28 executing program 5: clone3(&(0x7f00000003c0)={0x1220500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:00:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 05:00:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000000580)={'wg0\x00'}) 05:00:29 executing program 1: socketpair(0x35, 0x0, 0x0, &(0x7f0000000040)) 05:00:29 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x20000008}) 05:00:29 executing program 0: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 05:00:29 executing program 4: clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 05:00:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, &(0x7f0000000580)={'wg0\x00'}) 05:00:29 executing program 3: clone3(&(0x7f0000000280)={0x20003200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:00:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0x1010}, 0x40) 05:00:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0x7, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8948, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:29 executing program 1: perf_event_open(&(0x7f00000019c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 05:00:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891f, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x801c581f, 0x0) 05:00:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x64}}, 0x44) 05:00:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f0000000580)={'wg0\x00'}) 05:00:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @empty}}}}) 05:00:29 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/91) 05:00:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000580)={'wg0\x00'}) 05:00:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 05:00:29 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x421d9f63b57f5fc4) 05:00:29 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x8, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}, 0x0) 05:00:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x638}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0xd74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "2b69ab7d09b5620b111ad60699ee87e273206d55ee1d3b"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6feeba6c42413dd6a568fe632f4ae129fcb465fe299c"}}, @TIPC_NLA_NODE_ID={0xce6, 0x3, "8a6ee8ecb98c851dec06d8e9e43aadf10a481008b10ee83af457c41350fb11607a34e63e81096c7dd0d9b1b1eea5f73ceaff276bc7e2ec2a8ad945a91e4f54076ae6e2b8769e374e9451aabd46819258ddead3ae2fb091fd952403aff7906a7cce9f5255b99d4ba326bf2bdb964befa378db527439984a1885072e709f53119ad9b38cc6f71875c7107212263138a224d89ecd34579bf36de33f86e78b2591ee48e3ccd4b32e7f615fc019ddef3d6e233a7f8fe53b4cb1479c4c1a99a8f779aa36e2f146dd2f771cf2c55dc1aa724f074b58b593d9a9bc175b86f748c2e51d06c5d6719a1c7d485228394f19e1f8624357f2c6f344ede6f995814a24354b0697982269a3c1fc2ee769d4d43d8d3310729ae6390aacfce4f90ef42d4bd1c14fc4c2a2a93dfe87b72b273dfe6861fcb9bb7b4c224b3b28c1f5a53dfd55fda31a1c89a4a33e001354958d106207a6648a03944b5b0b355ae0e82db0d807d763e653df0be80e3df0f088f5806efc7615a803ed36eab452eb3446f380f6481d38887a3d38defb28bda09b19264ad89c66a0bd54f1c05c140ee3fd1e325849dc061fb0503f8fa96282e552503fbc1d73944bec70977bf5c3722dc4a7a7fdd8bf63e40fc4ae3a673984813c9ddfa7098695569bdb7b13e7ccdd0574b4314f7347b201160b445746daa805aaff3bf409f15d70f3e0193fb869a6f7e44027297e69010dfdd131f5c6ccea52c748b62bf627b95be80d4b350f8e96f0d6f0196a0de3170978f0cfb33c3616a76203c457395cec98555db02a8cb01ef50d1945787e344b1f10be90af913af5940437e314a3bdfb0649666bce9ff266117d3129a51a62dda415727d381498bb78ccef0599bd428554f09cef139a1c252be4e0b993bef888762237d4746cbebe69041fa432e5ed1574727965a3a6dd15e72a755ecf6827f06d0ba436aa36fb4c5d774ec9f09fca6f5ffd9b23edbe59f3807a7653eeb4aedd10198bc3ec34930e155484d2839423ae075deb16227400849d0644cc50475d972f304f68410bff42a415e6c65780abead6dab5d879afe1ce16e8ea86227f2f834bb9d6acedf2e6e80757a55a0518bcd825487c611730137e32ee146350d4eda16491cbfe92133e06b3e39b4ddb157f321e55d0a5638de6f22e03e9fb0c191e7af35d2cce4a4709f9711d46685f5977978e77028484f37f21ee2985810749efc4939f6ccf0f8f9b204d7a510667324d724f3ffbab87e4117db486c01c506b7e92491793452c1221d4515321de22f5bbb244f16f5a20b0947fb40e421df92f880731fe171ca3a3b932aa743ad76675cdb2f40256ff41e091db358a2827d1c702b1c33e0983312baf497c75fae55065c957e1fe4f76773e20c75508d57a1ba0ccab284495ca124a31a11fb62c8ea4ecadfd5483220fc4561ae23fc3483f0f3486cb9a27194482db32c6206628a7a495137a6fbc5052a2b06413acaffea332c47ca1e7e9f6b7c950b595bad0cebc6dd669443c400ddee65ff1437b6715eac123c781492a9a28ec3e36eb9d2d3edd04fd778f6dd3766b86b3ee01ddb2456fe7c85a849460a9f84b51ded1e837e0b1772e034aada1eba2df9d268cf63e94bc144a4a57ea400fafe8befab9dfb74b1755ad5717e8a7c7bed2dd3017e16b989a5d5640dbc202821eec5ba52883ebf156c1b72a8e519769e5bb9609cab0dc9ee0f1c85372c7667f8e14da9b09a7248fc2e4134d57a25f2d1d1e4e51da2e5c2f8ea348ed3f7918d3c4e235fd89cc75ac075f08b5411ea1aa3970f06019cb9515fbf7ccdd1b08f9b9cc46bfa377598d8d38dedaa4e5c9354a0703dbcfb24197ba165b52732393fb7f3d8736bf7a6730818237567283ffd2ff182bc9d4529bff9c1f03ca6e99748ca84eeae5a19659622d6d6a6c0d9e5cfe0213d7ce0d4cd488b4605c3481c3484480645e6d9cf659830c4a88a4a07fcd11c1c0295fcf10c0fd9a308565cf68dc789f7db61da4d970928c70d2947d68acbbe6723cceb128bcc8b2573074284a7414761206dcd6a23527d4f7f3d4eecf53c58706126b7c9452086df9a0b07cbd2ebd67797557b6574502e205133f3aa3b2c3110773255750906741e02d63a5966f35a55a2f3f22a22d503b51835ffa3231e973f37477b4b1980e93a636e710e73f35be4edc29220a8e066c7b71c47ed11d5ff8fbadd79ad80182b45e00e18b6723d2b97b32b3254b283b7c0b7c25a95422e371f67ca7fe15823caa9c2203029bc8949c12635d6bf409c78e410cb0c7c31c969c6da504c7e15aa2a13da2f038a7c5764384ee09942db2fd3059f66faef07f99972315c28048a558263f0f04458869c3c98a11def48ae18fb90707eea90ca8e95785dca7611f40867d4d939a16c69246e3d2b172ba4f56faa6b755a803951deb80fdc6f5deb4547a97bcc04e59822ffcbdd257f13c65cb32b9e428a3fa295e196046179be4ad95dabef7505d9625e3c172f9c56dde3608db7e968e847a8d3e36f477376056030dc6ea98a7c43abd34b3085f4f1aa0379d8a65545e6076617fa91a79e4e6f4d2e62ce75e43c43746379ded0cd548e041fd914499714d382ec651f0d7ca838e54a857c920536a65236df5a8542c7931ca8b2f440aa5d844203d73ce0c02c37636891ec3850deacbd0bcd663e22d487b216ee8da801846d602dd0f7e4760bebcd6c56d138bac6a9342ecfed61e59d53ce87827da5e968288445b69dcf454e5318f897daebcd175871d995138416b7e3eba826ef3e7baa03873c5955abba0bebe8fd70b5b02ebd76b4bda9e50de6a62eb373761c51f6060ce2694f0bde6322702fd6265633f4af70cd7a1fe971664bb75543f214a918bcdc643e1ca33aec877969bffbb33af0bb6cfefa1b449fb540e028b2ae2bede6d95938d82bcb91bcacbaef2400a830604da1ea51fe62290d19a3e3ad4c932fa9d7e67e90949a461322c9970a93e7171fc17e4a7646cab1f17ec26bca4e3a84d7f4e9c960de0e91dcbe02bc9d91ed67af2b5bf8456fbc1aa3624ce043df69a344a8cbce930b4d210bac7207da32346db61a4adf9d5978bb1fa860ae411417890b156bfb5265ef552c657eabf2523c3fc61981d50d9f77b4051bfd93b5717bebb6c9939a4b435bedd46325f985c24ab96d8f348fee9081a48c435eb718c076452729ac8eae472c165a0eaaa908f5ea1d524a6e937ea5d7bcec526b1e38c1b6d6a2ef304b4c1f98473bdc5dbb5dbbc6fdd2ba193588ac59ce52182c6ed95a57289570e4cecda22b10ff032c25706c19e7e2dc718c28a408e110c07307925faefabaaff047dbe7f2d392bb548d41493c0825834a44baa7c436ace1063a14c27d500f676a423de58e4e27f6eef34828e7c5011b90cd149163f38376c18c8533f7334db69173e2d7074a5912af7b5312454def881d2f3861ec1a7599b091e0ee7bdb8289ad2744ac56e563488dab23cdb62ccfa177a2caaceb221ccf72275ee692d69d5a6b85ac3a7047d04c8f6635a1b9dcca5386af57b1718eb26c154ce8037a4c4dcaef5260e68507a07810bb1dea09311bc05dcb4e9bb901b3addd323b76abc3757aceb44a1c752cfb4f7b63b603bd83fe0b6119e05fa3aeff2fc7f5d24cea4297e631459eee4813da3e0129ef8f1a85e60c25a278a2b001b71db69fab8cce1fedffbedacb24727c1380e0593df883939a3b6d7a57c569691f4a00a87f65e244c4f1e788615de2a0be265ab635d7fd7e0b6c56546d7275438f081fa1a16416deae6a4478f8d03310a03e65e58d3d645770ffa0e372550004540d064cc7e641ff25d606bdc3d2b7ff3d4f20cb25c8059b9cf0d4236e0f6e486425b447f96e528e11a96ad870d93eb7e01f7c0fb94c5e31f1f942a0e5585523ba2d2cc3459f44fe75861219aaa4d28d3b3473ff8f2c712056889a8cabd9a194a0111651df2573045677bbb0212de0d5672249cf8467b661ecf75fdc53c1c07a38f8e320e521ff745d8195ac5d3c4d781225194dc81d0647d1cc761fe61082d45728f519ea65d431af828ad3e994c90a1061c6cf95959a105a5c833d80a2d16ece7eaf191af4cf3682da76a989f01c95456d056e544653c4feee376034bb2c34c8ea8524108cf082eef02b140688937446bb3d800dcb4c09ab1fe66d1cf1c153d12345f8453c282ef771377cdb752892cfb88a4785f3fe6772702ab165880964e04389458da32804f307430208fc5d864f4328fc70d13353a9b2767f79d4dcb23eb1ac0143b07f9be8836d3577fca2ae4659988fe58aed348692a55a8b86cf5816ebd654edfaf803ba03afef38f2cf04ed3dbc4a2f955232a5ce1a766d0c500d94e959a8b6174e43cc488cfc16d40990c6c86f18c29efeb9c7d430fd6ddecaffe43761f15132694412c11ee6f66b18334c77e40303f3a6eff1fd4dc96fa2967ca7ed93f23631691f8b1900dd4a05cfdcae49e2552cd878bd41e3e466f92daf0bb50d62d7bb4e98ebbb3023d64e7ccef672ca0464b32b02d68f149293c6b69a5a820d4ae91ccbdb3a0969fab1918f7dd4e4c18c73f0d8dfc25a54eb9f4234de47ecd05109ad7848b3695a088c1f4838b78b3b09bf1d7b113371495ba0848e3fdc9e6ee4da5097bfd1bdfe2b6f5fbcf58cf09497293eb807f08b8976ef9a880106b"}]}]}, 0xec4}}, 0x0) 05:00:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000580)={'wg0\x00'}) 05:00:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:00:29 executing program 0: io_setup(0x1, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000240)) 05:00:29 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x10082, 0x0) 05:00:29 executing program 5: r0 = io_uring_setup(0xc4e, &(0x7f0000001300)={0x0, 0x3547}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe, 0x10, r0, 0x10000000) 05:00:29 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, r0}) 05:00:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 05:00:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x80086601, 0x0) 05:00:29 executing program 1: r0 = fork() openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f00000016c0)={0x20002000, &(0x7f0000001480), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r0], 0x1}, 0x58) 05:00:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:29 executing program 5: syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x101c82) 05:00:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8937, &(0x7f0000000580)={'wg0\x00'}) 05:00:29 executing program 4: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 05:00:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:29 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x0, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="b49966beca4b9b4ed09cfe3fcbd846df780ae8a0056358413e52ec67b785fec11c53a725177c4c94df3639dc3502f796a226e19f7a30f00c24fe34f56977aa5923601d7c3bc0fbb68f981f8155140885bee4731356a74769831d88734976b67e4ab635631d0de9c5c9c43e295f6426977596522d04e9f24d25655739dce96d751af4a5a788c81cee161fb4fd02d14a9744dd35105c2c") 05:00:30 executing program 5: clone3(&(0x7f0000000300)={0x50008000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/208, 0xd0, 0x0, 0x0}, 0x58) 05:00:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, 0x0) 05:00:30 executing program 3: clone3(&(0x7f0000000280)={0x20003200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 05:00:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 05:00:30 executing program 1: clone(0xa208000, 0x0, 0x0, 0x0, 0x0) 05:00:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8935, 0x0) 05:00:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:00:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000580)={'wg0\x00'}) 05:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) [ 282.440676][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 282.700561][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 282.843470][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.030722][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.039794][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.052388][ T20] usb 5-1: Product: syz [ 283.056579][ T20] usb 5-1: Manufacturer: syz [ 283.062717][ T20] usb 5-1: SerialNumber: syz 05:00:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 05:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 05:00:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8917, 0x0) 05:00:31 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 05:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0x11d8, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x638}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0x1090, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "2b69ab7d09b5620b111ad60699ee87e273206d55ee1d3b"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6feeba6c42413dd6a568fe632f4ae129fcb465fe299c"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}]}, 0x11d8}}, 0x44000) [ 283.311120][ T8488] usb 5-1: USB disconnect, device number 2 05:00:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8991, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000040)) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 05:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, &(0x7f0000000580)={'wg0\x00'}) 05:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a3, &(0x7f0000000580)={'wg0\x00'}) 05:00:31 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x1ff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/68, 0x44}], 0x1}, 0x0) 05:00:31 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x2c55}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 05:00:31 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0xc0, 0x0) [ 283.519433][T10470] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000580)={'wg0\x00'}) [ 283.562954][T10470] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.616751][T10470] bridge0: port 1(veth3) entered blocking state [ 283.628944][T10470] bridge0: port 1(veth3) entered disabled state [ 283.638109][T10470] device veth3 entered promiscuous mode [ 283.659741][T10470] syz-executor.1 (10470) used greatest stack depth: 21872 bytes left 05:00:31 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x8000000) r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000200), 0x8) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(0xffffffffffffffff, 0xc02064c3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 05:00:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 05:00:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8940, 0x0) 05:00:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8941, 0x0) 05:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000580)={'wg0\x00'}) 05:00:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891b, 0x0) 05:00:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 05:00:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000000580)={'wg0\x00'}) 05:00:31 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 05:00:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8940, 0x0) 05:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000580)={'wg0\x00'}) 05:00:31 executing program 4: clone3(&(0x7f0000000300)={0x50008000, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x58) 05:00:31 executing program 0: clone(0xa81c4100, 0x0, 0x0, 0x0, 0x0) 05:00:31 executing program 1: io_uring_setup(0x7f8e, &(0x7f0000000040)={0x0, 0x0, 0x2}) 05:00:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8902, 0x0) 05:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 05:00:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:31 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002fc0)={0x0, 0x3938700}) 05:00:31 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x80401, 0x0) write$ppp(r0, &(0x7f0000000080)="aa165aac3af80a", 0x7) 05:00:32 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)={0x0, "8ed9c4ff56a56b3d3f1a269a8ae9da1b455aadf79174fd52f8d31704f48691c7339b60e07b8ebeb8a29e60364ebfcc2939c939ba70cc623de90cd0f742e67d20"}, 0x48, 0xfffffffffffffffb) 05:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 05:00:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x34, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}]}, @CTA_ZONE={0x6}]}, 0x34}}, 0x0) 05:00:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f0000000100000000000000000000000020004c0020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="87a70b83b09527767639e362259695449882be3e24a801e1aaad9999cbf698b3209c9ab9893fd54981cd90edddb229eddd1ce2416bc68404375b05c2ad371aa1af5d5dd4d3fd3fd12b91103af4196c2cceb153e95bed41e838feb4a140ccee637def3010dabb1545b7207be583e5f0b4095dc4f0dd1c2355f562f043486efa3a51dfb49f37d9827ddcc59a918ab2f66da44721e5f93cdb6be2a54516"]) 05:00:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x55) mkdir(&(0x7f0000000340)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x332) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt(r2, 0x513, 0x8000, &(0x7f0000000440)=""/208, &(0x7f0000000040)=0xd0) writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000180)='*', 0x1}], 0x1) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 05:00:32 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e0800000000140002800600190010"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x2010, r3, 0x3c940000) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:00:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa562daaaaaaaa000800450000280400000000069078ac1414bb2c1414aa00004e2257b5befa795271b6fa31469ab67ca4333eaaa0f539d229a93be1a98f1c53f530433e529544adb3ec3838dee666c6ea02e9445abaa8781301e345a7057b9f2340dfd6e9b2a47fa8ffb5ae98d534453e04c6847b5902f750497fd5514206950f60e6915c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c0a000090780000"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f0000002580)=""/4103, 0x1007}], 0x1, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x6, 0x9, 0x7, 0x4, 0x0, 0x2, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x40200, 0x1, 0x80000000, 0x9, 0x5, 0x0, 0x7, 0x0, 0x5b6, 0x0, 0x20}, r1, 0x10, r2, 0xa) 05:00:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:00:32 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e20, 0x10001, @local, 0x800}, 0x1c) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000efb8ff0400000f00", @ANYRES32=r3, @ANYBLOB="05002f000100000005002e000000000005002a0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private2, @in6=@loopback}}, {{@in6=@private0}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @private, @multicast2}, &(0x7f0000000200)=0xc) syz_emit_ethernet(0x28f, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0) syz_open_procfs(0x0, 0x0) [ 284.719293][T10563] loop4: detected capacity change from 0 to 4 05:00:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000300)) 05:00:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x10, 0xa, 0x201}, 0x14}}, 0x0) [ 284.777440][T10563] EXT4-fs (loop4): Unrecognized mount option "‡§ ƒ°•'vv9ãb%–•D˜‚¾>$¨᪭™™Ëö˜³ œš¹‰?ÕIÍíݲ)íÝâAkÆ„7[­7¡¯]]ÔÓý?Ñ+‘:ôl" or missing value [ 284.788528][T10577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:32 executing program 1: clock_gettime(0x5, &(0x7f0000000180)) 05:00:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000140)={'tunl0\x00', 0x0}) [ 284.845436][T10577] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 284.877042][T10577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:32 executing program 3: syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) [ 284.943892][T10563] loop4: detected capacity change from 0 to 4 [ 284.961731][T10563] EXT4-fs (loop4): Unrecognized mount option "‡§ ƒ°•'vv9ãb%–•D˜‚¾>$¨᪭™™Ëö˜³ œš¹‰?ÕIÍíݲ)íÝâAkÆ„7[­7¡¯]]ÔÓý?Ñ+‘:ôl" or missing value [ 284.967275][T10577] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 284.985476][T10577] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 284.994264][T10577] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.003139][T10577] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 05:00:32 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 05:00:32 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000080)) 05:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0x11dc, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x638}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0x1094, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "2b69ab7d09b5620b111ad60699ee87e273206d55ee1d3b"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6feeba6c42413dd6a568fe632f4ae129fcb465fe299c"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x11dc}}, 0x44000) 05:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}, @TIPC_NLA_NODE={0xdc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "2b69ab7d09b5620b111ad60699ee87e273206d55ee1d"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6feeba6c42413dd6a568fe632f4ae129fcb465fe299c"}}, @TIPC_NLA_NODE_ID={0xd41, 0x3, "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"}]}]}, 0xec4}}, 0x0) 05:00:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 05:00:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa562daaaaaaaa000800450000280400000000069078ac1414bb2c1414aa00004e2257b5befa795271b6fa31469ab67ca4333eaaa0f539d229a93be1a98f1c53f530433e529544adb3ec3838dee666c6ea02e9445abaa8781301e345a7057b9f2340dfd6e9b2a47fa8ffb5ae98d534453e04c6847b5902f750497fd5514206950f60e6915c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c0a000090780000"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f0000002580)=""/4103, 0x1007}], 0x1, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x6, 0x9, 0x7, 0x4, 0x0, 0x2, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x40200, 0x1, 0x80000000, 0x9, 0x5, 0x0, 0x7, 0x0, 0x5b6, 0x0, 0x20}, r1, 0x10, r2, 0xa) 05:00:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 05:00:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891c, 0x0) 05:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={0x0, 0x1fc}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001540), 0xffffffffffffffff) 05:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, &(0x7f0000000580)={'wg0\x00'}) 05:00:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:00:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x80108906, 0x0) 05:00:33 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)) 05:00:33 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x84000, 0x0) 05:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8949, &(0x7f0000000580)={'wg0\x00'}) 05:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, &(0x7f0000000580)={'wg0\x00'}) 05:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000580)={'wg0\x00'}) 05:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:00:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 05:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) 05:00:33 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001600)={{0x2}}) 05:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, 0x0) 05:00:33 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xb2b100, 0x0) 05:00:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10043, 0x0, 0x0) 05:00:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 05:00:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x80108907, 0x0) 05:00:34 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000200), 0x8) 05:00:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8949, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, 0x0) 05:00:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 05:00:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x8, 0x1, 0x8]}) 05:00:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:34 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 05:00:34 executing program 4: clone3(&(0x7f00000016c0)={0x20002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:00:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000001040)=""/4096, 0x1000) 05:00:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 05:00:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, &(0x7f0000000580)={'wg0\x00'}) 05:00:34 executing program 3: mq_open(&(0x7f0000000000)='\\+\x00', 0x40, 0x0, &(0x7f0000000040)={0x9, 0x155, 0xb174, 0x3f}) 05:00:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, 0x0) 05:00:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:34 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 05:00:34 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:00:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8955, 0x0) 05:00:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:34 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=']') clock_gettime(0x2, &(0x7f00000004c0)) 05:00:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8902, &(0x7f0000000580)={'wg0\x00'}) 05:00:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8924, &(0x7f0000000580)={'wg0\x00'}) 05:00:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8953, 0x0) 05:00:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x638}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0xd74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "2b69ab7d09b5620b111ad60699ee87e273206d55ee1d"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6feeba6c42413dd6a568fe632f4ae129fcb465fe299c"}}, @TIPC_NLA_NODE_ID={0xce6, 0x3, "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"}]}]}, 0xec4}}, 0x44000) 05:00:34 executing program 2: clone3(&(0x7f00000003c0)={0x1220500, 0x0, 0x0, 0x0, {0x8}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff], 0x1}, 0x58) 05:00:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 05:00:34 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x30, &(0x7f0000000080)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @val={@void, {0x8100, 0x0, 0x1}}, {@ipx={0x8137, {0xffff, 0x1e, 0x4, 0x0, {@random, @broadcast, 0x6}, {@random=0x5, @current, 0x3ff}}}}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x0, 0xef, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x3}, 0x40000, 0x400000000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x80, 0xfd, 0x1f, 0x7, 0x0, 0x5, 0x48100, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x7fffffff}, 0x2, 0x1, 0xfffffff7, 0x4, 0x1, 0x0, 0x5, 0x0, 0x400, 0x0, 0x2}, 0xffffffffffffffff, 0xb, r0, 0x1) syz_read_part_table(0xbf910300, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e1000000887700720030", 0x30, 0x1c0}]) r1 = gettid() r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x20800, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x1, 0x8, 0x7f, 0x0, 0x0, 0x8000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x3, @perf_config_ext, 0x410c, 0xffffffffffffffc1, 0xffffffff, 0x7, 0x40, 0x80000001, 0x7ff, 0x0, 0x0, 0x0, 0x40}, r1, 0x1, r4, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x1, 0x80, 0x2, 0x0, 0x3, 0x41, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x5, 0xf9}, 0x202, 0xb207, 0x6, 0x7, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x9}, r1, 0x5, 0xffffffffffffffff, 0x8) writev(0xffffffffffffffff, 0x0, 0x0) 05:00:34 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000002480)=ANY=[@ANYBLOB="dc0000001300010000000000000000000400000004000080f68368ba6f7eeb750bd63dd3fb1f8ea07a85bc3e752766a5a06b3bdd28fc779210527f5abecc3f1287a1627a07f76f89b99b12028452f5e36ba2d58b8fa7504c1f"], 0xdc}], 0x1}, 0x0) sendfile(r1, r0, 0x0, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, r2, {0x7, 0x21, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x2000000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$SG_IO(r3, 0x401070c9, &(0x7f0000002300)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0}) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000002100)=0x1, 0x4) readahead(0xffffffffffffffff, 0x9, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) 05:00:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x99f, 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980), &(0x7f00000029c0)='./file0\x00', 0x8, 0x2) r1 = inotify_init() readv(r1, &(0x7f0000000000)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) io_uring_enter(r0, 0x2691, 0x904f, 0x1, &(0x7f0000002a00)={[0x8]}, 0x8) r3 = syz_mount_image$v7(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x7, 0x8, &(0x7f0000002700)=[{&(0x7f0000001600)="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", 0x1000, 0x8}, {&(0x7f00000001c0)="04df6a2bb0d4d0401f507ebde87caf0b0a8a06430b995a5eeb6f5eeebf32ebae0386dfcfdc682803e620d44ada007804ba6c93f195fe20c0863828a94ca085c71bfa94e5d3fb7a61418c86e45d841778c0e6a782b0bb081313f75e6f72cd48745e7145aba3e45484c811a496a95f119623d2c6123533cc7f265865865c9c5fcb7697", 0x82, 0x2}, {&(0x7f0000000280)="8bc99b1a4c687a66a955f4e82f4f18a4e50a3dfed4e9a306555c3fadfc163e12b5716cd37053cccd234ef14a22b901a6e1ffe095cc243896691ec5446c4916fbdf1b0a4d147ea06e2becb335084cc812917cf7a41a987c9392d475e912a73efe865a6be9e4ae1744de4aedb44670fb56184e6c01b9b61ea752bca3351b88c6956053dba7075955f47134503617b84646d5d13043", 0x94, 0x1}, {&(0x7f0000000340)="617696dd61fe88892e1bf60d0b018e3918aa45782b8b8906cc52c35645e8213b88bc9123727e10380e2bb209166e9dcabe9c6b5d44455d8e74720184f5737daf2479c879dd3b596b846e4eb19c7489c10875b24d6389d40e8e169119c42dec7373b6f9d80b48ac6360b2069d07bcec2ee1ed682696fc6484be6112ed9c1e127f8e7c97b113025bfc9733a2bb240d4ff05a033b48fb8be232ddfdd407ec57bf914adf1caa583c38440dfb20fa68e4a92b11ffdd7f9f75dc5d33a4933520f9b3722e0dcd840c92541f93bec1df893f0992b443c9ce3c0139dc0ac9ed706073b508757aba177cb50b54d6db9cab5a021ef641aaa37f3464e70417522a40ee", 0xfd, 0x3}, {&(0x7f0000000440)="47ccb196f6572e177076dbe27b16d43ee21da9d4bf5a42705ff3e0f079501efe0d7d48c516ed9f4ae0d1ff4834f546b3e4e1ada24249ad", 0x37, 0x4}, {&(0x7f0000000480)="dd8baec302460b237d0c0ffbb688487fd7b4e93b29189d701c51387b4466293178986e38d3ae0e071b4b85571f81719376801133f1f803e67921979ca2bf295b4eaab21ce0c108d6d9d3d343a0c33a978faba97171cecae0a8012c69b9f3d5af880459a0228b91ee94f7d9b36af4c5165f4302bdc294e06dc697918c02b0fd16d8720b6910f7a99c1ffade75ee9b", 0x8e, 0x5}, {&(0x7f0000002600)="52f37d61c734e67eb78fcb81dc84ae6d0d4c5d95ba94ae64002a2f7c61f87b96a121fb14321578c863628ac09f5e4f6e351996f3986cdab1cb7a773d0ac8c3c355b08ed4c1aa45ebc4f42254d2c53c8892b86d71874faae09536ea4b74175ce94a7ecc0c479c9c753463bcbbdb1338bd54aa9b9fa1281dd1d06657d524617ff445a76268579585f918fedf5d39b271c45834947d2753c6b55d106fa9a423f73ea001d15d6034a793a73e03b7e8fe226b0024b5ef90903566605c95b993ef10ab54330a5acf4651f2c43c02116ce602", 0xcf, 0x6}, {&(0x7f0000000540)="b62ac26888fdec8d2eafb1a122075825c526ddaabeef6a8bae202246e70acd537dbbe39e663c6e6e6fedcf58bc89bb18f0f57d17392f3974c5146786963885d584d7d9bacb137d6766e04a0b216581125340afe046d9d49d31bfa49c42f57d16bea4da63400a60143baca2daadcb14921f4cdfd847", 0x75, 0x2}], 0x2010000, &(0x7f00000027c0)={[{'\xfe$,}:*'}, {'/dev/dlm-monitor\x00'}, {'/dev/dlm-monitor\x00'}, {'/dev/dlm-monitor\x00'}], [{@fowner_gt={'fowner>', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, '/dev/dlm-monitor\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit}, {@uid_eq}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/dlm-monitor\x00'}}]}) mkdirat(r3, &(0x7f0000002900)='./file0\x00', 0x2) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x10000081) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x6) inotify_add_watch(r1, &(0x7f00000005c0)='.\x00', 0x60000f6) fork() open(&(0x7f0000000040)='./file0\x00', 0x2280c3, 0x10a) 05:00:34 executing program 2: mkdir(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mknod$loop(0x0, 0x8, 0x1) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x7000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r2, 0xc00864c0, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0xe, 0x8, 0xea, 0x0, 0xffff, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x140000, 0x7}, 0x404, 0x4, 0x0, 0x4, 0x0, 0xf259, 0x5, 0x0, 0x10001, 0x0, 0x8001}, r0, 0xc, r4, 0x3) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0xd, 0x40010, r3, 0x50d09000) 05:00:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000002b40)={0x14, 0x40, 0x1, 0x0, 0x0, "", [@generic="16"]}, 0x14}, {&(0x7f0000002f40)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@generic="a9"]}, 0x14}], 0x2}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r2, &(0x7f0000001a40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @local}}}], 0x20}}], 0x2, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000380)=0x8, 0x6) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000100), 0x4, 0x60103) syncfs(0xffffffffffffffff) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x10000, 0x0) fcntl$setsig(r8, 0xa, 0x21) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_NET_NS_FD={0x8, 0x7, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x800) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r9, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x3a}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) 05:00:34 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r5, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_PLINK_STATE={0x5}]}, 0x30}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) [ 287.130135][T10758] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 287.155495][T10757] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.215808][ T26] audit: type=1804 audit(1629522035.038:4): pid=10761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir907281194/syzkaller.4n7tlY/116/cgroup.controllers" dev="sda1" ino=14265 res=1 errno=0 [ 287.229124][T10762] loop3: detected capacity change from 0 to 264192 [ 287.264815][T10765] loop0: detected capacity change from 0 to 8 [ 287.279093][T10768] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) [ 287.322022][T10765] VFS: could not find a valid V7 on loop0. 05:00:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:35 executing program 5: clone(0x90a000, 0x0, 0x0, 0x0, 0x0) [ 287.436131][T10765] loop0: detected capacity change from 0 to 8 [ 287.459575][T10765] VFS: could not find a valid V7 on loop0. 05:00:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, 0x0) [ 287.504818][T10774] loop3: detected capacity change from 0 to 264192 05:00:35 executing program 3: socketpair(0x22, 0x2, 0x3, &(0x7f0000000080)) 05:00:35 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x705) 05:00:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 05:00:35 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x129802, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) [ 287.753432][ T26] audit: type=1804 audit(1629522035.578:5): pid=10764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir907281194/syzkaller.4n7tlY/116/cgroup.controllers" dev="sda1" ino=14265 res=1 errno=0 05:00:35 executing program 2: clock_gettime(0x7, &(0x7f0000000640)) 05:00:35 executing program 3: r0 = io_uring_setup(0xc4e, &(0x7f0000001300)) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 05:00:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8947, &(0x7f0000000580)={'wg0\x00'}) 05:00:35 executing program 1: io_uring_setup(0x46dc, &(0x7f00000003c0)) 05:00:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:35 executing program 4: clock_gettime(0x4, &(0x7f00000004c0)) 05:00:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/226, 0xe2}], 0x1, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffa) 05:00:35 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xc0000101) 05:00:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:35 executing program 3: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0xec4bd7e6f6268582) 05:00:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 05:00:35 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:00:35 executing program 2: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 05:00:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, 0x0) 05:00:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 05:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 4: io_setup(0x101, &(0x7f0000000180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000001c0)="4c846e4557e5", 0x6}]) 05:00:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xd7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "2b69ab7d09b5620b111ad60699ee87e273206d55ee1d3b"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6feeba6c42413dd6a568fe632f4ae129fcb465fe299c"}}, @TIPC_NLA_NODE_ID={0xcee, 0x3, "8a6ee8ecb98c851dec06d8e9e43aadf10a481008b10ee83af457c41350fb11607a34e63e81096c7dd0d9b1b1eea5f73ceaff276bc7e2ec2a8ad945a91e4f54076ae6e2b8769e374e9451aabd46819258ddead3ae2fb091fd952403aff7906a7cce9f5255b99d4ba326bf2bdb964befa378db527439984a1885072e709f53119ad9b38cc6f71875c7107212263138a224d89ecd34579bf36de33f86e78b2591ee48e3ccd4b32e7f615fc019ddef3d6e233a7f8fe53b4cb1479c4c1a99a8f779aa36e2f146dd2f771cf2c55dc1aa724f074b58b593d9a9bc175b86f748c2e51d06c5d6719a1c7d485228394f19e1f8624357f2c6f344ede6f995814a24354b0697982269a3c1fc2ee769d4d43d8d3310729ae6390aacfce4f90ef42d4bd1c14fc4c2a2a93dfe87b72b273dfe6861fcb9bb7b4c224b3b28c1f5a53dfd55fda31a1c89a4a33e001354958d106207a6648a03944b5b0b355ae0e82db0d807d763e653df0be80e3df0f088f5806efc7615a803ed36eab452eb3446f380f6481d38887a3d38defb28bda09b19264ad89c66a0bd54f1c05c140ee3fd1e325849dc061fb0503f8fa96282e552503fbc1d73944bec70977bf5c3722dc4a7a7fdd8bf63e40fc4ae3a673984813c9ddfa7098695569bdb7b13e7ccdd0574b4314f7347b201160b445746daa805aaff3bf409f15d70f3e0193fb869a6f7e44027297e69010dfdd131f5c6ccea52c748b62bf627b95be80d4b350f8e96f0d6f0196a0de3170978f0cfb33c3616a76203c457395cec98555db02a8cb01ef50d1945787e344b1f10be90af913af5940437e314a3bdfb0649666bce9ff266117d3129a51a62dda415727d381498bb78ccef0599bd428554f09cef139a1c252be4e0b993bef888762237d4746cbebe69041fa432e5ed1574727965a3a6dd15e72a755ecf6827f06d0ba436aa36fb4c5d774ec9f09fca6f5ffd9b23edbe59f3807a7653eeb4aedd10198bc3ec34930e155484d2839423ae075deb16227400849d0644cc50475d972f304f68410bff42a415e6c65780abead6dab5d879afe1ce16e8ea86227f2f834bb9d6acedf2e6e80757a55a0518bcd825487c611730137e32ee146350d4eda16491cbfe92133e06b3e39b4ddb157f321e55d0a5638de6f22e03e9fb0c191e7af35d2cce4a4709f9711d46685f5977978e77028484f37f21ee2985810749efc4939f6ccf0f8f9b204d7a510667324d724f3ffbab87e4117db486c01c506b7e92491793452c1221d4515321de22f5bbb244f16f5a20b0947fb40e421df92f880731fe171ca3a3b932aa743ad76675cdb2f40256ff41e091db358a2827d1c702b1c33e0983312baf497c75fae55065c957e1fe4f76773e20c75508d57a1ba0ccab284495ca124a31a11fb62c8ea4ecadfd5483220fc4561ae23fc3483f0f3486cb9a27194482db32c6206628a7a495137a6fbc5052a2b06413acaffea332c47ca1e7e9f6b7c950b595bad0cebc6dd669443c400ddee65ff1437b6715eac123c781492a9a28ec3e36eb9d2d3edd04fd778f6dd3766b86b3ee01ddb2456fe7c85a849460a9f84b51ded1e837e0b1772e034aada1eba2df9d268cf63e94bc144a4a57ea400fafe8befab9dfb74b1755ad5717e8a7c7bed2dd3017e16b989a5d5640dbc202821eec5ba52883ebf156c1b72a8e519769e5bb9609cab0dc9ee0f1c85372c7667f8e14da9b09a7248fc2e4134d57a25f2d1d1e4e51da2e5c2f8ea348ed3f7918d3c4e235fd89cc75ac075f08b5411ea1aa3970f06019cb9515fbf7ccdd1b08f9b9cc46bfa377598d8d38dedaa4e5c9354a0703dbcfb24197ba165b52732393fb7f3d8736bf7a6730818237567283ffd2ff182bc9d4529bff9c1f03ca6e99748ca84eeae5a19659622d6d6a6c0d9e5cfe0213d7ce0d4cd488b4605c3481c3484480645e6d9cf659830c4a88a4a07fcd11c1c0295fcf10c0fd9a308565cf68dc789f7db61da4d970928c70d2947d68acbbe6723cceb128bcc8b2573074284a7414761206dcd6a23527d4f7f3d4eecf53c58706126b7c9452086df9a0b07cbd2ebd67797557b6574502e205133f3aa3b2c3110773255750906741e02d63a5966f35a55a2f3f22a22d503b51835ffa3231e973f37477b4b1980e93a636e710e73f35be4edc29220a8e066c7b71c47ed11d5ff8fbadd79ad80182b45e00e18b6723d2b97b32b3254b283b7c0b7c25a95422e371f67ca7fe15823caa9c2203029bc8949c12635d6bf409c78e410cb0c7c31c969c6da504c7e15aa2a13da2f038a7c5764384ee09942db2fd3059f66faef07f99972315c28048a558263f0f04458869c3c98a11def48ae18fb90707eea90ca8e95785dca7611f40867d4d939a16c69246e3d2b172ba4f56faa6b755a803951deb80fdc6f5deb4547a97bcc04e59822ffcbdd257f13c65cb32b9e428a3fa295e196046179be4ad95dabef7505d9625e3c172f9c56dde3608db7e968e847a8d3e36f477376056030dc6ea98a7c43abd34b3085f4f1aa0379d8a65545e6076617fa91a79e4e6f4d2e62ce75e43c43746379ded0cd548e041fd914499714d382ec651f0d7ca838e54a857c920536a65236df5a8542c7931ca8b2f440aa5d844203d73ce0c02c37636891ec3850deacbd0bcd663e22d487b216ee8da801846d602dd0f7e4760bebcd6c56d138bac6a9342ecfed61e59d53ce87827da5e968288445b69dcf454e5318f897daebcd175871d995138416b7e3eba826ef3e7baa03873c5955abba0bebe8fd70b5b02ebd76b4bda9e50de6a62eb373761c51f6060ce2694f0bde6322702fd6265633f4af70cd7a1fe971664bb75543f214a918bcdc643e1ca33aec877969bffbb33af0bb6cfefa1b449fb540e028b2ae2bede6d95938d82bcb91bcacbaef2400a830604da1ea51fe62290d19a3e3ad4c932fa9d7e67e90949a461322c9970a93e7171fc17e4a7646cab1f17ec26bca4e3a84d7f4e9c960de0e91dcbe02bc9d91ed67af2b5bf8456fbc1aa3624ce043df69a344a8cbce930b4d210bac7207da32346db61a4adf9d5978bb1fa860ae411417890b156bfb5265ef552c657eabf2523c3fc61981d50d9f77b4051bfd93b5717bebb6c9939a4b435bedd46325f985c24ab96d8f348fee9081a48c435eb718c076452729ac8eae472c165a0eaaa908f5ea1d524a6e937ea5d7bcec526b1e38c1b6d6a2ef304b4c1f98473bdc5dbb5dbbc6fdd2ba193588ac59ce52182c6ed95a57289570e4cecda22b10ff032c25706c19e7e2dc718c28a408e110c07307925faefabaaff047dbe7f2d392bb548d41493c0825834a44baa7c436ace1063a14c27d500f676a423de58e4e27f6eef34828e7c5011b90cd149163f38376c18c8533f7334db69173e2d7074a5912af7b5312454def881d2f3861ec1a7599b091e0ee7bdb8289ad2744ac56e563488dab23cdb62ccfa177a2caaceb221ccf72275ee692d69d5a6b85ac3a7047d04c8f6635a1b9dcca5386af57b1718eb26c154ce8037a4c4dcaef5260e68507a07810bb1dea09311bc05dcb4e9bb901b3addd323b76abc3757aceb44a1c752cfb4f7b63b603bd83fe0b6119e05fa3aeff2fc7f5d24cea4297e631459eee4813da3e0129ef8f1a85e60c25a278a2b001b71db69fab8cce1fedffbedacb24727c1380e0593df883939a3b6d7a57c569691f4a00a87f65e244c4f1e788615de2a0be265ab635d7fd7e0b6c56546d7275438f081fa1a16416deae6a4478f8d03310a03e65e58d3d645770ffa0e372550004540d064cc7e641ff25d606bdc3d2b7ff3d4f20cb25c8059b9cf0d4236e0f6e486425b447f96e528e11a96ad870d93eb7e01f7c0fb94c5e31f1f942a0e5585523ba2d2cc3459f44fe75861219aaa4d28d3b3473ff8f2c712056889a8cabd9a194a0111651df2573045677bbb0212de0d5672249cf8467b661ecf75fdc53c1c07a38f8e320e521ff745d8195ac5d3c4d781225194dc81d0647d1cc761fe61082d45728f519ea65d431af828ad3e994c90a1061c6cf95959a105a5c833d80a2d16ece7eaf191af4cf3682da76a989f01c95456d056e544653c4feee376034bb2c34c8ea8524108cf082eef02b140688937446bb3d800dcb4c09ab1fe66d1cf1c153d12345f8453c282ef771377cdb752892cfb88a4785f3fe6772702ab165880964e04389458da32804f307430208fc5d864f4328fc70d13353a9b2767f79d4dcb23eb1ac0143b07f9be8836d3577fca2ae4659988fe58aed348692a55a8b86cf5816ebd654edfaf803ba03afef38f2cf04ed3dbc4a2f955232a5ce1a766d0c500d94e959a8b6174e43cc488cfc16d40990c6c86f18c29efeb9c7d430fd6ddecaffe43761f15132694412c11ee6f66b18334c77e40303f3a6eff1fd4dc96fa2967ca7ed93f23631691f8b1900dd4a05cfdcae49e2552cd878bd41e3e466f92daf0bb50d62d7bb4e98ebbb3023d64e7ccef672ca0464b32b02d68f149293c6b69a5a820d4ae91ccbdb3a0969fab1918f7dd4e4c18c73f0d8dfc25a54eb9f4234de47ecd05109ad7848b3695a088c1f4838b78b3b09bf1d7b113371495ba0848e3fdc9e6ee4da5097bfd1bdfe2b6f5fbcf58cf09497293eb807f08b8976ef9a880106bb4ca65066278a130"}]}]}, 0xec4}}, 0x0) 05:00:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:00:36 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 05:00:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 05:00:36 executing program 2: mq_open(&(0x7f0000000700)='/dev/nvram\x00', 0x0, 0x0, 0x0) 05:00:36 executing program 4: syz_io_uring_setup(0x140d, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 05:00:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 05:00:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8990, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 3: pselect6(0xffffff84, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 05:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40086602, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 4: clone3(&(0x7f0000000300)={0x50008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:00:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894a, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 3: socket(0x28, 0x0, 0x10001) 05:00:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:00:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x28) 05:00:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, 0x0) 05:00:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, 0x0) 05:00:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 2: clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 05:00:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8994, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8920, &(0x7f0000000580)={'wg0\x00'}) 05:00:36 executing program 5: clone3(&(0x7f0000000300)={0x50008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x58) 05:00:36 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0xea60}) 05:00:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x801c581f, 0x0) 05:00:36 executing program 3: clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 05:00:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000000580)={'wg0\x00'}) 05:00:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"18bd291745d16b62388219c8358526c6"}) 05:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, &(0x7f0000000580)={'wg0\x00'}) 05:00:37 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:00:37 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7fffffff]}, 0x8}) 05:00:37 executing program 2: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 05:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000580)={'wg0\x00'}) 05:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000580)={'wg0\x00'}) 05:00:37 executing program 5: mq_open(&(0x7f0000000000)='\\+\x00', 0x0, 0x0, 0x0) 05:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg0\x00'}) 05:00:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@local}, 0x14) 05:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 05:00:37 executing program 3: clone(0x18104000, 0x0, 0x0, 0x0, 0x0) 05:00:37 executing program 0: getresgid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)) 05:00:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890c, 0x0) 05:00:37 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 05:00:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0, 0x64}}, 0x0) 05:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40001) 05:00:37 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) 05:00:37 executing program 0: perf_event_open(&(0x7f00000019c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:37 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 05:00:37 executing program 5: clone3(&(0x7f0000000300)={0x50008000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/208, 0xd0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x58) 05:00:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 05:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 05:00:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:38 executing program 0: io_setup(0x2, &(0x7f0000000200)=0x0) io_destroy(r0) 05:00:38 executing program 1: setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0xffffffffffffffc8) 05:00:38 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 05:00:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:38 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x50442, 0x0) 05:00:38 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x608883, 0x0) 05:00:38 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) 05:00:38 executing program 2: clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 05:00:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000580)={'wg0\x00'}) 05:00:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001600)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xd80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "2b69ab7d09b5620b111ad60699ee87e273206d55"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "6feeba6c42413dd6a568fe632f4ae129fcb465fe"}}, @TIPC_NLA_NODE_ID={0xd04, 0x3, "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"}]}]}, 0xec8}}, 0x0) 05:00:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 05:00:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000140)={'tunl0\x00', 0x0}) 05:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:00:38 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) 05:00:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8954, 0x0) 05:00:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$inet(r0, 0x0, 0x0) 05:00:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) 05:00:38 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) 05:00:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="8000000800000005000000024fa1013cd35674"]}) 05:00:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000003000)=ANY=[], 0x8) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x20) 05:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r3, 0x4400ae8f, &(0x7f0000000040)=ANY=[]) 05:00:38 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x24000, 0x0) 05:00:38 executing program 0: clock_gettime(0xf61c77e7ce7a7600, 0x0) 05:00:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = dup(r1) sendfile(r3, r0, 0x0, 0x4000000000000081) 05:00:39 executing program 5: r0 = io_uring_setup(0xc4e, &(0x7f0000001300)={0x0, 0x3547}) accept4$inet6(r0, 0x0, 0x0, 0x0) 05:00:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 291.221946][T11174] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:00:39 executing program 3: semget(0x1, 0x0, 0x0) syz_usbip_server_init(0x5) 05:00:39 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="ed", 0x1}}, 0x0) 05:00:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000b6f1ffff2000854105001a000000000000d74619edc7000000000000002125560ce674f5a88f8769d54ebed5b39b24"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 05:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x8}}}, 0x24}}, 0x0) 05:00:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:39 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) [ 291.457907][T11202] ieee802154 phy0 wpan0: encryption failed: -22 [ 291.500431][T11203] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 291.506977][T11203] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 05:00:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) 05:00:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)={0x48, r1, 0x4c3b0eb0bfd60a79, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x2c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x48}}, 0x0) [ 291.558338][T11203] vhci_hcd vhci_hcd.0: Device attached 05:00:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:00:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000000c0)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41b9e400080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) [ 291.598097][T11204] vhci_hcd: connection closed [ 291.602036][ T8] vhci_hcd: stop threads [ 291.626283][ T8] vhci_hcd: release socket [ 291.646928][ T8] vhci_hcd: disconnect device 05:00:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100010508000000ffffff7f6824", 0x12, 0x400}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f0000011600)=ANY=[]) 05:00:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:39 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 291.735951][T11225] loop2: detected capacity change from 0 to 512 05:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 05:00:39 executing program 5: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x2000) [ 291.792227][T11231] loop1: detected capacity change from 0 to 32 [ 291.799125][T11225] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 291.904654][T11231] MINIX-fs: bad superblock or unable to read bitmaps 05:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:00:39 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)='M', 0x1}], 0x1}, 0x4080) 05:00:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e018000005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000181013c5811e29d15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x48}}, 0x0) 05:00:39 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002240)={0x14}, 0x14}}, 0x0) 05:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 05:00:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r3, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000180)=""/48, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000040)=ANY=[]) 05:00:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8933, &(0x7f0000000000)='lo:|T\x98\xdcD\xd2\xaf>o\xd6Q\x00\x19%d\xdd\xd4\x00\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\f\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\a\x00'/77) 05:00:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb08b9cca7480af444000000e3bd6efb440009000e000a000f0000003f8000001201", 0x2e}], 0x1}, 0x0) 05:00:40 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) 05:00:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x84b}, 0x1c) 05:00:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x4020940d, 0x0) [ 292.284451][T11275] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 292.289080][T11279] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 292.347212][T11275] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=5505160 (22020640 ns) > initial count (148 ns). Using initial count to start timer. 05:00:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x10, &(0x7f0000001280)=""/4065, &(0x7f00000000c0)=0xfe1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 292.393641][T11286] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 292.635336][ T26] audit: type=1804 audit(1629522040.458:6): pid=11291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir254920623/syzkaller.nlmY4w/138/cgroup.controllers" dev="sda1" ino=14281 res=1 errno=0 05:00:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5450, 0x0) 05:00:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x700}, 0x9c) 05:00:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 05:00:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002fc0), r0) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) 05:00:42 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x38) [ 295.077940][T11307] tipc: Started in network mode 05:00:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8903, 0x0) 05:00:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 295.103084][T11307] tipc: Node identity , cluster identity 4711 [ 295.137582][T11312] tipc: Started in network mode [ 295.149098][T11312] tipc: Node identity , cluster identity 4711 05:00:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) 05:00:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x5908}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100080737) 05:00:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, 0x0, 0x0) 05:00:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 05:00:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) 05:00:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080)) [ 295.383646][ T26] audit: type=1804 audit(1629522043.208:7): pid=11328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir044545582/syzkaller.UjPcYm/158/cgroup.controllers" dev="sda1" ino=14322 res=1 errno=0 05:00:43 executing program 2: pipe(0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001240)={0x2a, 0xffffffff}, 0xc) 05:00:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:43 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000002b00)={{0x0, 0x8}}, 0x10) 05:00:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x1}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000001c0), &(0x7f0000000000)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r1, &(0x7f0000000000), &(0x7f0000001000)=@tcp=r0}, 0x20) 05:00:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x5908}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100080737) 05:00:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 05:00:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0xc0045878, 0x0) 05:00:43 executing program 1: socketpair(0x22, 0x0, 0x4, &(0x7f0000000180)) 05:00:44 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001240), 0xc) [ 296.155926][ T26] audit: type=1804 audit(1629522043.978:8): pid=11358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir044545582/syzkaller.UjPcYm/159/cgroup.controllers" dev="sda1" ino=14311 res=1 errno=0 05:00:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r1}, 0x10) ppoll(&(0x7f0000000400)=[{r0, 0x121a}], 0x1, 0x0, 0x0, 0x0) 05:00:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) 05:00:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001480)) 05:00:44 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:00:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x5908}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100080737) 05:00:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:44 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000130004002dbd7000fedbdf250a00c0074e"], 0x13c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:44 executing program 5: bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x0) 05:00:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x894c, 0x0) 05:00:44 executing program 2: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a\t\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:00:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a0, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x2, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 296.719432][T11405] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cc, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:44 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) 05:00:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5451, 0x0) [ 296.994632][ T26] audit: type=1804 audit(1629522044.818:9): pid=11412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir044545582/syzkaller.UjPcYm/160/cgroup.controllers" dev="sda1" ino=14254 res=1 errno=0 05:00:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8901, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:45 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8940, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000080)=@ipx={0x4, 0x0, 0x0, "bf0d63870a78"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="7c3631b3f27e1680fb79eb41b1874b10b14c4ef7a5e7e6fbac7299a2030000009e44ff07000000000000380b7d03afec2fcf6cf24754eb0ebbaa3a598b450713cdc9352e8d4898a8583d35442d636f8e06f84187fb6b5d6b7401035335e4b82ef6df58a5eae11024", 0x68}], 0x1, &(0x7f00000001c0)=[{0x78, 0x0, 0x0, "2ba2ebf597612541708eab3371a1a53b19fad6defbb3405963391d2306adf385e11ada435ef6d5452cfa83dea21c9f7c8bb38286de48992c800bdef084cc4534d221efe03a29f104b2e138f184102a24d7ea91e6ab28180a495b68ae1060584b67e292e5c3f2ea"}, {0x1010, 0x0, 0x0, "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"}, {0x30, 0x0, 0x0, "8d8ef32838549acee47497907464b90ef7a074b3a7cb30ff5252"}, {0xa8, 0x0, 0x0, "dd562e008d8fb66fc20791033e9d10ddbbbcabb6168265e78d3c35928bfc0462beeeac8cf3d217fbc6b0ee767e351969b5e0fe9694106fc1e19cebe56b47d4da6556cd3af220f89b4f8a04e9fd46c216c061823b3c14d8afe9cdb22022c14e942b4f4b20591990ab0a5b828b247efcb462da89394c8bb81e0fa7f140f0b1593ab3b17d898d9f7d454be4c6cca48612c3057e7de03b"}, {0xc0, 0x0, 0x0, "ffa4fc8300be0ffe38bff28c11c53857b976f177d4307b9ba6c827c654085e6c60a7b2c995bdcb89d642db8ee6f54ecee02749fb3c44ef57238797cbc716679656d0f71389e9cfee0e5ed4158eb7b04fcc93b88523af9696b972d63e385d4a8584733749320f88d93a683bf6710a8a1f214f71efe2edc7f9282d4deb536faefa8316310d1bfd3a53deedd06d37a7e49394613daaae13932800f31e8f0e856080ccdcc798edf51dab952d2345ac5c7d39"}], 0xfdae}, 0x0) 05:00:45 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000130004002dbd7000fedbdf250a"], 0x13c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x401c5820, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:45 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 297.517606][T11442] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5452, 0x0) 05:00:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000003b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x28, 0x0, 0x0, "d95ac447d39b213197a18dcf13b95a9f82"}, 0x28}], 0x1, 0x0) 05:00:45 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 05:00:45 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 05:00:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "5371f6"}) 05:00:45 executing program 0: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000), 0xffffffffffffff7a) 05:00:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xffffff29, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}}, 0x0) 05:00:45 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000130004002dbd7000fedbdf250a00c0074e21"], 0x13c}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 05:00:45 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5460, 0x0) 05:00:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 297.895128][T11477] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.923566][T11479] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 05:00:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 05:00:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000001500055b925a802dd504811a45fe4f90", 0x14}], 0x1}, 0x0) 05:00:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 05:00:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 05:00:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000002b00), 0x10) 05:00:45 executing program 5: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x54, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x35, 0xfc, "42ab90d29ddf0ac05558c8bb0c2214898ef9fcfbef2983c96e2917a03ded363d3ae2d2bd82ea00a97a89427305ee757c64"}]]}, 0x54}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:45 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0_to_team\x00'}) 05:00:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) [ 298.207294][T11504] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:00:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002fc0), r0) 05:00:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5421, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) listen(r0, 0x0) 05:00:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 05:00:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8940, 0x0) 05:00:46 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0xc0189436, 0x0) 05:00:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x2, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:00:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="6400000030000100000000000000000000000000500001004c000100090001006d706c7300000000200002801c000200000000000000000000400000000000000000000002000000040006000c0007000003"], 0x64}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:00:46 executing program 3: socketpair(0x1d, 0x0, 0x4627d4d2, &(0x7f0000001840)) 05:00:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:47 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 05:00:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002fc0), r0) 05:00:47 executing program 0: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000080)) 05:00:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000440)=0x4) 05:00:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002fc0), r0) 05:00:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r1, &(0x7f0000000000), &(0x7f0000001000)=@tcp=r0, 0x2}, 0x20) 05:00:47 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000130004002dbd7000fedbdf250a00c0074e21"], 0x13c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001240)={@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, {0x0}, 0x0}, 0xa0) 05:00:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0xffffff01, 0x4) 05:00:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8902, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002e00)={0x77359400}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002fc0), r0) 05:00:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8982, 0x0) 05:00:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 299.480976][T11581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 299.508313][T11584] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)) 05:00:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:47 executing program 5: r0 = getpid() pipe(&(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002640)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:00:48 executing program 3: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000130004002dbd7000fedbdf250a00c0", @ANYBLOB], 0x13c}, 0x1, 0x0, 0x0, 0x68a3574147ccb385}, 0x4010) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01"], 0xc4}}, 0x0) 05:00:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x9c) 05:00:48 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x40086602, &(0x7f0000000400)={0x0, 0x0, "5371f6"}) 05:00:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:00:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000026c0), r0) 05:00:48 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 05:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2, &(0x7f0000001200)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002e00)={0x77359400}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002fc0), r0) 05:00:48 executing program 0: socketpair(0xa, 0x0, 0x1000, &(0x7f0000000000)) 05:00:48 executing program 2: socketpair(0xa, 0x6, 0x7, &(0x7f00000001c0)) 05:00:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 300.391773][T11630] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 05:00:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8904, 0x0) 05:00:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x30}}, 0x0) 05:00:48 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:00:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:48 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 05:00:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 05:00:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 05:00:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)) 05:00:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8901, &(0x7f0000000400)={0x1, 0x0, "ceedf6"}) 05:00:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x24}, 0x40) 05:00:48 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000005b00), 0xc) 05:00:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 05:00:48 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 05:00:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x124009, &(0x7f0000000d00)) 05:00:48 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000400)={0x0, 0x77dd, 0x0, 'queue1\x00'}) syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{0x0, 0x0, 0x61}, {&(0x7f00000006c0)="f3", 0x1}, {&(0x7f0000000740)="1b", 0x1, 0xffe000000000000}], 0x10800e8, &(0x7f0000000980)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37]}}, {@gid}, {@mode={'mode', 0x3d, 0x20}}, {@huge_always}, {@mode={'mode', 0x3d, 0x127d}}, {@mode={'mode', 0x3d, 0x6}}, {@huge_within_size}], [{@subj_role={'subj_role', 0x3d, 'queue1\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'wg1\x00'}}, {@uid_eq}, {@smackfshat={'smackfshat', 0x3d, '\xa7T@-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@measure}]}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 05:00:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 05:00:48 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:00:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:48 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0) 05:00:48 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) [ 301.064558][T11691] loop2: detected capacity change from 0 to 264192 05:00:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 05:00:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socket(0x0, 0x0, 0xc6) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8100) 05:00:49 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) 05:00:49 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) 05:00:49 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000500)) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0) 05:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f2"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 05:00:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0xffffffffffffff8a, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE, @NLBL_CIPSOV4_A_MLSCATLST={0x0, 0xc, 0x0, 0x1, [{0x0, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC]}, {0x0, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM]}, {0x0, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC]}, {0x0, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM]}, {0x0, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC]}]}, @NLBL_CIPSOV4_A_TAGLST={0x0, 0x4, 0x0, 0x1, [{}]}, @NLBL_CIPSOV4_A_MTYPE, @NLBL_CIPSOV4_A_MLSCATLST={0x0, 0xc, 0x0, 0x1, [{0x0, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATREM]}, {0x0, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM, @NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATREM]}]}]}, 0x14}}, 0x0) 05:00:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4005001) 05:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 1: syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000002300)={[{@mode}]}) 05:00:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@nr_blocks}, {@gid}, {@mode}]}) 05:00:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{}, {0x81}}) 05:00:49 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x0, &(0x7f0000000180)) socket$inet_icmp(0x2, 0x2, 0x1) 05:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f2"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 3: syz_read_part_table(0x5, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x80000000}]) 05:00:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) [ 301.583801][T11753] tmpfs: Bad value for 'nr_blocks' [ 301.595879][T11745] ISOFS: Unable to identify CD-ROM format. [ 301.611375][T11753] tmpfs: Bad value for 'nr_blocks' 05:00:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) 05:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 5: syz_read_part_table(0x5, 0x4, &(0x7f0000000280)=[{0x0, 0x0, 0x80000000}, {&(0x7f0000000900), 0x0, 0x100}, {0x0}, {&(0x7f0000001900)="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", 0xf75, 0x1}]) r0 = syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x1e050, &(0x7f00000008c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000068b00)={0x0, [], 0x0, "c227346d513642"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006bb00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006ff00)={0x0, 0x0, "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", "126c935313fe63bfcd4f6b0f23b7726b13f30e76ca22cca39db9295c31453bf867180199e821bb4a13bd8de764aaa705c966b14f4b1d579c1ce35aa3cfb5756b50e850aa1534a67b6cc9346d2f91b3160f76097807567b5473b4dea5d943e6987a497a5c01155ff23032df89ba9687835e182c01da9fa821b558402880c69fe1e4f51d02821e089f3223c8fd50afaa1de34f797f7c5fc1b4f364b8af66f63751be98513c33c1a823349495f43012db72104d53adfaa55524f7cf41c8525d31b5aa38f5a11541c41c4e94c776a4dfa06b172563b3705caca9bd213b378c33d424f293cafa90d0e543df435391fc21e98c56434c0c9c98d31fa76444e1fbd4e933f0cdfad8b216a46dbe16274681f82571461a7e81c9482456e25053c352303801d04da9aab2b1007fc960b363dd19129bf92bbc2566bfd300f8e031da2c3f525fbe6ebbd272ecf4cc7d1b27c7f933e08f2082bd5f61f1ee67f1b3e3fc2417fdf0596dc05adc93012edf941d95869261de2082d9518fa14ad9934f7ee671dea585d13690f7bb930d60e14634beb7a75c6ace267188db6348505c72f763aec7f0392cffc78cfadb904e64850bdf409cd3a2e39f93830fef5ed6437290a18cc8e44d2c40d5400387cd2b75fbb3f0c3146d9cf4d6d7dcb3c5cc60db99abb914522c4ec7315bd04d067c4c8f2a09a9ae0fa1923805aab1a425af117a2f302b1dc715f80d63c6f6daa9b094c71012853d740750d4c7c84c60a3958f4e3d090de6d9a9315192739eabdc0fe55faad0e7bc5d2662e4fe2b01944769aa7fb50d13f20f42c60e6a7f12b52b2ccf71d6850c872713667c60563341ecd39d7cfabaa6f3d12ff2fcb4d6d15ec5b0bbb65dc307b4968210e367e48b7ca9369ee708f04edbc28bc8f7221cc1724beb5d972137e29018e46eec8286dc1413302a433cea03742c12ac521ed187bd81dfb51a90df26f462de00af3678cfe2762f0303432ae52226344eeb5dfb94996ee28f0922fb4a38134c42665842b0dfaba88384b52333b662f5519111d859fabb65fe84a496fb69be6f0f9e40b0d82f0fbb6fb047da709fe5615f2a8a41de724d48e4a50f24603df93926456010c19c2fcda86308d864e36e2ab288ca69de8d25c0e32316b3aeec8645c056b445e3fa5786cd069be25d1a918119f5aff9bbd27a8a48eed2470935db9b98095b761bab894bd334b6b880e1715b03337738094ae55a91b3a4403c9e1842750d7a359f19831c920c0a211537ed98535e8d11963d7d28fffe9b6cce68ed5d84f3b3478281464ce43ec9fb6422e278a2dda755f8c809dfad456b04e33654bc332f107e3378abe8d068fd8d043ef253376e70905462e4a40e9820d8b178840555d0c4ae8b35e34876df87096d29dd981d79f750fd44ec0c8ac9b874dada12cdc478029ab3bd430cc1717c0745c359f79c0e65cdabb3c05e1ff5bc271a0c738845ffbe0d50ced1238c5635b1b029214765671ba11348695b43a316f89c79500a1e885fa61ca459869c7dced0c70018d50cf1b28493ea76a315f71045906dbc24b91ea0609ee1818c04771efe65d14bd3a9fbd05151c55c1d12e3463cf5f5e9c130cbfcc398acdf75a9cebdb12716474993088018e17c29687c3dddf1dd735e4f7d51898ea6dda628a7b50baf5edeaab36cef72c6fdaead15bebbc3d5838c3549f40233da96e59ca65ca70011f7b56647b8e705e1ddf828669f2e2c04419ac103369f52fc0dfe99828c17886fb473044cfd77ec8621d72141df97176a99850d4c85a000d36411741650c7b4bbe907edbf20e3498957359cf8265251a2fba7a15aa7d28634af21e2c4616320a24a4041c173a2fa52a7bfb0602cae517fe9c47564adbea9cb80bff1ecdff9c74aafff6fa29c3060b9a1d809580a4014ca39857028734da28ab3a3a5e6545dd181e576ce1c4e445f7ed3eb296531139c7f3c5e0a71180a0c91ed819204811bbbab1f631f9b4afa34da50bd6dc398bf816b9ead5b08a0474e64133802f66e171f3a0b6ff478452c4b45612167ee1779fd15e4397a42bdc8658e7186f98049747344b7f4e7397c6c3a3c257c3f2d5900e83caf0ff7dc54321da5fb6014bb72a94f423c2e321462c4b1e8398b269981278357d7a1d18840b0bf6f086823057fa9927b8c7cfdaf292cf6f99c6ef1225cbbcb98f23dc320ef30617c02021e6d6124df55e0eefad8c81863db9794c6f15c823bd11bce469692385186878b072640b4b8bfa8c75d93dda50fa70f6dcb7bb6976ea224c2cc331a9fca1476e4e5cbc98647598d927d0c37d91a4e3e7401c5dc1185eb8e58fe131b0d52b04da40fb6bc67c54da85ea570d933ab1fda57dcd6a897145824706e3e24aaa0517eaa430940668f496cb68368fa53cce14e8adc18ed7f5cb0a8c893ae96e68de927e2ad6c66367862e62f0d233e8e1ab753cda40c648fb16939a0b61704792fd3e904f1e9fc17b10f53f7598be4d54bfe2124c991f84f9a2db59b7db065ec5357c6e0b3cd4e8cd7e23581553e77b377bc1db57de1c1427f1507c2c6f2b15d078dde38144dc95cccc24d58847b08f5123f752a69bd9b8d2821f0a2f231781a1570d930165208e5f1f0451f1b430e7fbf735da9cce7bd571e5144b614e234de7974b884841c436a5357aa1182ec166429224912dd0c1e1a2943012eec25dfbd0eca7021386328fcb4cf2ccf1a71b6165ff96ffd053c650ee7af111ec2532f82ff2cdfcb43bccf6fe1c45793130a6e8563422a87024e4a5430c9cedddff6b59ddd8085f3703175bf00422676e4e2f2f66460d55148df8003b5b4c1f1a1262e4a200838e6d22527203bd0cc583c00113853809056c88aa87e834fbdaffffad3333a5e37241a38a8188aa69daa13c3dcb131b4792ececa474ca2bb1cafc31306dd41e8431736c7563486360aeefb425eeb9a2c0a1e666e4db1997bd24534d9ae259a0da08ae5dc66ebcf644f22b654f629034efbffc9977a8c3cc89116a85bf4cdeec7db81af4c904fd2abce42653d0e2ad716e2a9a6e1d70e0245946d32711d78e02b2467803f30fd700a32fb07b53d4299a55e361294e564cecf9e7266acaa089ce785772345f01dcd90776fb1a0f93e290f9aab47f9533d12068623c62ea93999d9270f53ccd491aebe5b4cea16d0cfeb1bf486b84c43faaa8e9a248affef45a7b105e507054645505e1267617a5ad96afa5f15bc7abd3b785f413b9760abb28ad22ad46008f138c7ef064017fa4d9f1488e8143c08b705c8326e3058a9a96a9b5997269a3500bfaf88eb29d302a1209495b6e7239a57079dc0d7c006ffbc8ebe8431fc076385ffc1ec732bd019aff924bc32691bde2c01198400cdd31c414981ca2fafcd1824516e724ae754200e6b8a0b7c5962708f0f64d96d9435169b16b7b64ef6f7703da3d14f9d19e93a6730b756558e251ccc591f60ac242d80cf53b373d675881b79d65413efb9b5752b697cfa90515ee09c0f6e12468b51e57e72b2e2941ec78a63a794bc180910dc92d25be3ec041c71e7fed5afed4872c9d4de9a5b3c2ceae049f7cad65eb49641164f3e16af0b216c132df4627cd5bb91fd590649c6a3d18cea9fffcff2544505e50ef4b45a2d23aa5d210196cde637cd972b209a7b5946b2c7b847efa953124ba00ecb71aae0051a38b674707a8d4f014cc128cd7c880d4aba92d86a1913c11838100e4fdaf986b0e1084f7e9c7226a44ce9575ce04da1c4f6b7a7b62e1390afcd72fdfaf8fd791464c60d8a210efa5afe5054ce22b320b9a415456fc868d794023642c2d4b5644522d71fa394d2f29760013e58e03b6a8b079cbe6e83627923a9d2a1ae73a00d02a7b69fe52a9715a9421930587b3f9eef306fba3d55abc960105689948c3aff9e9965ec292a4b7b2e5573fd804b6c444d6f570807abf4fdb00c6d84f9924fc1cf4417c76949c5614149b236c38dd2501289e1be6bd12e75b4cf2769a0f40e9d25c9fca586f3b983ef3e7fe71cc4adf9f83c0be05de3b7fc079d8346142034a58aad7246e2133453029047c0d056b1e54c60881486d8db07a9dbb6bb87e23803ca8632f119a6b0746ccac2e239243b0277e9a9f856beb36d734361713f701d5559cabfe916e687bc391a68cb952193327ad4134ff8b3f5109b7b93e50bb5454e78c042d61d2fcf689323c1ba74bedc18ea44e3c392cf65eba19085be70c1fc19968d2121be3c567eba6d2b9dd15e40b931531628eacd7eb72315cd25adb1deb02dfe954927d28bc26476c80cd88b83aa3d426ab589421386e25e0dca530e708810a78eb8b42cd874cd03bfe15a6e1a6a3ba6982bb622fe3a8daac6adc715ecb3ed21f8f304f72214f4278209fdbfbb9800cc5eb8bd8f049615c19a63d420e11ee1f611bacda65581d0e637df83410a15ef827848a597aa756951cf5e6fdb781df97954eb915b936d0503e1ff822ab3c5ed698502e46eebb55a7bbf773c6647e65f99eb3fc53cf580059e64fbed99b7cf1c1111ae936af9d35d47e5d9767526ae6b304884c98603f75c5ca3606194c290090a99adef30f1e7a0a33110956e448dfaf394615f05f509388be8e19ebd63c0104d34d74fd1cc064b2d6a2595ced7551df861a04af8c7d9b573699b4861d297554344041190a920c49ab98ae18df0c8cc14620d495c35abe6e39c65aa8e78fc90ac65fd3b16a5fc1ea0a56e54fb7b1d12f2467e554d37a87da6db1e2807b3dbe35cdb3549b0c083254ab0179637bf5a3266b887e3090a32eb89bf1aae41642e8d39fe1865c1a4058d3e6a3071d202da5a0649e1916af9ebbe1c8893ec422c8aa6da38c0bcc0d1473c2c6c81f490c7d98fe90e0cf59ef2dbf4d963db3bea603f226b7948237d39fd1d88e5791c223f417d8e58f4c2c7bdfb64a407b630275a720ef444cf5ca58eacd213182b429a978d163cfcb2539fa45eb263866b35d070bc76a3ecea201373694d99fc2852bc12bc8acf374bbed78e0620b4f90047290152293147595440086254485974518eaf4b5898196134e0f83d4385552d48bda6db0db0d8f4ddae47d73c6ca20d27a7a80f89b1cd243992956069493d76cc95b4ad71281a304bd4055bbd4acc89d006b7e1da78a50307d47225f9ed5788a219e2fc9c9c1c42caf68fed90f85313281fc975d61cf1b2443e3671084c1fc59e8c3d3e80f331ff0490a4869684c94fa8d8f51aac9fcd3cb7dfd4c56fbf366941b029c8a5eea2cc9cf934089c8f3c37fc1d094235332646ee78fe09e3556869ba26372ec3f5d7fd8c6c3c264d33037792a84453ec63dfd62af01293afb4139a56f66084f69c3ee1213f55fed971dbc3d27cb6d05561e3b22716947808b194eac10a8b2fce9c7dcbb5b7abec4d058d6f756dd76c8272b611e0573765bff8"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000071f00)={0x0, 0x0, "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", "357aecfb56afc02f98c94eae657e11cf6b6495a401372c9cfed080f8c2b66f59320de6f728afb3d431efaccaae6170950399f6b12c4811bdf0762590c1dd1714f72224034bdcb28eed4f4d0412fa8b931524a111df390cfcb23a8af34303043fbb5c28cfdf704cf900ec0a9064f4807da41687c4ad8167e7207949da9f3f0db7ead4db7e60ab215e53bd61279e5b0160a4d98a80f399e84cc9653e38a25855a5fa80f10f9bdb464b26f2dee240f49bd70949eceb876f35c8938688d1c52aa2dd8acc1a8e4cc13d72f2e90e86a59efd16915c53ca18779825d94bc1700356104283dccd8eb79c9564faa629bbfd85214e6e12a7fc3b02bea6e72d900264aa5bb6d78cc0fd03da55561efb57850de213bf67902ca2969e14514bf117b840600a23c68fe2132f95f468d1a90fc8806427e1f26404535a61df4720865e441bd18c24f5d6fefaccf8d075f9bcf7de942ddeb27f40ae76f3d47704e7dc03b3afd281c979fddee1a8bafa0e0dfe141af51f8c9d4cda9ba8ddf57adaa5d9ad6e8b93392c21891667b2b965a12d3b4241da71502adbbbac63cdd6e96ad1537d8b1d8e9937a1632c4e3ab931b5b79850c8efeaa6477fa3325a325e983c2388a58d851170173bd033403d209fd6d5441e5c1411c7635d829edbd61c8d8270e1cd0d0425261e165e88fff271edf7e7003dc5aa08be8cbbac57ac824f5d04361763bd8ad96713918b327db68a00146ce748404722293708abb040f291e22e4657b034d256bae270a18c2a76296fa03c19eb2691ed3a9664933d133aaaac0567334a57ea86ba00f815791424c8815f9baaea347656cc53f1519b40bf09c1c7dedff8db7d746a132c6c3b0426b3030fce358a6931c1a2ed2d0fa2e018d556f9de8ef7d6d16579bfab32d2c35891c9acc951a35ccffc293cc5183b43afc377551852cc031ff285484dffbff8408064d6ba1e588f85a922ae5c43750c8747b6e4f0428c93ccf42962a3a87311cb7e5899292e190a82068e142ec394e0c2a507bf4f1f1ebe9c21c8b1383901ff86f87ae040d1086c680686caf8a0de7c99dabeb75c2639e01e00adb80dadbbf288c89a84f714faa3b226b1705d7e77baedec52939bf4b90e6ae9ffb3042339fd022f04d51854dd55d2d06d4c3fc46ba4a10e4e48ebfe89ee7ca12fbd723221f5afd00ea7ab91ef47dc0cd429129f12b416e26f688c2bac4eded10da3dfb14f9f1a1560e0c3366505bd9133d1a4580ed2a33a044f01e5eecbca3ce4697d1023d2760c3d28a2ee57783bf9466c23af852c2437d9ea322896be2e5c201f13c412073b803970120f316131fda40588fb76b2ccb8844cb2bed1086207729cac3b241dc68255c3e2055c81b25991763c3f5050064558fd72d69ca49ebb32b09e452a469a274635fb9260f82fec4ca46de59dced56f634c34bd5c26fa013e272e24ef1935ca90754facef28cac5472d5c3f08ed512105be0c9ca17fb5223eed4090beb4da8cc227d8b951cd1f324d5d35a2fe101a90b274b6e661e27bf9ef83aac7c35e168f05364929c434f63b2eeb6ac9dea3440dd544be0e4e7a21441f66b5451dc93e17f7db50d56bf3710708164f90f24130fd44a637736a385c7873a473308384fb12db4168ec0b7fb904d348fcba235e7c2212a55cec4541fef6f93e829cc4aaf5a69674941c5c0c15fab01171af04d211fd4817500aeaaed59c11d071c4009c66cfc852823d2803c904f5a0ab4e1b3df31d7b3452dadb2de72c183ca90e02a8e2d0f1224f15336ca0c7f8f7c8d988da0a117c5e87c7967feab53599a42cdddd4f3a461d6a8d4de2cf1db09a6aa4317760ebae81b7db3fbb1df427ebd5d051d36ca9ba2eed26a6248544376cb0d5718059e14c1246f677edeee8e4869736a185089571f246bf52cae901c4e72489435c39d546625c8209e235a4f33b9825bc676cdf91cc59b8b200a0d2b47ce42cff0ab591aa92d009e4d6dd71ba0c3a898ef47134d25dfb15c93c08cac4b368dfd525934a5bc640f2db8820e9c2457a1dafd32e8bcabd364b33224dd31f0cde9451da8c640e23a0406b3bde239e8fc2c04e1fe871dd0b4eb60fa840096db5298097a3d76b1fc9377009f240ad6e72b0cf20914a31461d23a95217272d983bec2e3b27e0bbbb244ae5d461c9c1e70cbcdbe0c45b43828f6eb929c77d8fbbbe941adfaa96d386f9dc3c95afea41b95cd58fc2f8f9b5af9186145cf214ae6a632a26215819c4a72c0489ca44e0b8f4d5b1db1b0ba8a01648a5a7efa7da3a8d516b340577f56be1a5b0a3e54dcb2729f20c14a27827c94a950f4cabd3a77cd2507ba0130e88719e9e69fb386823dec0f50da3e0d99777b9824c21d603092acef0af3999a88523a989435cf84536f74e6f7a2c3decb49881a4f00427d1c34fd42c0f59c0f4e003cf89cc85c655666d3ad451fb5e8ff2843f5ff90c34dc43e739ed20b5017f1d2d17147fb8ee6b21b3ade1e6ac0593b6b2ad87b643efc2f613f66a2dd42d9db45cd7a20968ea510d206c1bd7b1d930cd76304f40a7f2ea5b79d258bbc1aef2c1a45bd2995868fe638f5f2d8295b645795e26083604405eb4dfe165abf1cdb51574e9016b6242431f2ceb13722dcf03280ae6f64238f66a0cd8b0bdaf3ab5251d24ff9e103b27da5c0fd4317d491255b13b894c33fd86b56a7cc194973d8b0264d64a02714f07c8c7ce68a820cc737fb8429f8bc4101fbeac5a4a70ca7e243abbe48a0079c30fc5ecedb0652750bea13df616f0499526e147fade72f8be8976c1fbfbde27f9e65c76b78a6c52ccc02dd371d029427f8566281bea1f00510613219c161068dde3114efef47476aea973b4f08a122a49f5f636e66616c0bbd198dd1179ed7a91cc10abb8597087dca75c287f1a0dee3d8b38252d2c4ab0288c6594dc9ad190abe2d00dfa0995180ae096639eafa988a901a808d14588ad1a398eb198285e793ff6810b22519234cc8317e65b920cabbe7a6971b867d842ad55b0bfe32f31db1799c02cf4e56c998ffe11699fb36d573903a46918cd694b5cf3a82838346588c8ac70f623d99723593584b71367d117cd411c77313293ce41248c445f6fa4158e55ff76a130fc4be689ccdad22c2fa7696be900793e1c9a2dc8b30d1f9cc7932fe2f20970edea869b36b0400c910a2ad2cc8ed94808050c65da489e710f39247be7a944e811f7c2e12a9d8bda1f62323fe1ec3c1ceea3ad10572e975d79cd6f228f2bed8455e142fea786315fb669f1a1638f607fe568ca48d1885ff809e793b493f1a65f017e450eb87eead43c93ddc48825b747e82a4a1a89fdc47ab32f627615225cb6b32b34b2adef405e20dea26901ec94028c7e66626a3774bdfe9c75960f8789ddd33f891bde2227ef336fd8ce01f53afe4ca12d4782bfb5c4724dc6c0386633c84550fe02a26d064f406b69c927614fd8888588f10e4bf9a115d333591161496345a5c09e454d972a55b2dc0bf961d8265fdf36010ca7f1da703c6ace44c8f9d4aabc66ac827aee976bcfc419e44d6fcb048428119d9b878b0e0259329b935d41f028d280e4928b3efdd44a433994038e59dc75e61be68115db99264105cdd9ed8215f46bb29525ad4dc3639604d625ccf64e9fcc7568822c3ddd62d8fdda47eaec37348a75a5fa30214b66191abb0c907e02cf4b21da1b00e4a470c0d6d624acbb5ed8f48e3dee4e8ddd78576d4b08c3cc73e6064b8b01ba4c9a706e7aada5ee72145b0ebe92b78fcbedda00ce35b4b6278368158172ffc1c0c41bba9e0fef449465ab0edee55d656dfaf6c76840387951f36a379054062eadb9aa604a3383a06abd510b08f4a78badc091adc28319b13c8753154e0430c65c31c976cc2555bd93f86f34137546a547c8756e73ade0c63ef5185a54aab223fcf497718adb70486228dd5e9655afef5c25d09b4e13c590d4bf6af60d28f1fbe212629f42b036338ba4c2ffb2f6b8ad458203912b0546180a1c42bc1fbfb4c175e1f246890d4713b77de9d67db674133767b02f67d6224ff0f99c0fd314170a6a45c74ec25fa41e8741e3fae9acb53a6316e451ac12f3124f696f3023259b671cfc0007825bcf5ea40f728e8d7ceab7233d3bd4feda2c8a573c5d2c971e8ac0765ea16df27594b6346c9121946b473b559e88a4e05657d76ede80350ca25f1194cf710beac4f6eba485a61827d0b2260d4f23ac4ddf35101fd11fbb437db1a6272357a1354c60edf0c5a3313875f4643634ffcb6b0724a25ec040f1f3c839b8f20d88add5a77626173cf7bbc75bfaf28e66bebed2d9b4f9cdea19ecaa8ff6c5c2907fe2fc97760b36945eaf43a55347adbf1d5c001bd79613c1a6cfa6a4d128eab051475924daf1d470c8c4360e56209039fbd693f8d84c97df8f86710441831691994cc3c4181378c27981a15f5214deb48901e3c5edfefafd27ffe06ac290d48958e91f86ff762843d521c548d3e92b7f9305dea827c6ac44dce8f710a92895861639ae45c419c28bc7d3d2914eac0cdd77bc29fe0513b804b8b3fbaf6c2be0c65e5f7b0402133647d30e72faf1edee0d27de56f388c35f8b8cf1a4288affc17ebd9d59f2cda7257ae0de4efa0c7c93012326d6ea03887059db25a43837b42852ef9edb5b4bb8070acf1fd6512ea7b3e9d5f1ee0d20c8198274870fcd8aa7ac39c708f1567a1eb61ff622e0511ba486543e41651648b29389aaadb4746caf787735ea8156d86a8f82f5b944ed4918f15f1ec5f53aeb18e7edca1d6fe831531528ab85b204413b75753e26dc21f39ea9e62ce85f8855ecd3e2b987a9935a35264153ccb11af979a3bdfddaf698180813d71b83ef669e09926b00f4e17a0948cb1dc61c1326bcdf43951a599e6c24e08f46b57d10d194b5125e9b9ae7e99bb8f2d32c3a1bce1c8d549bfea160b0eacf42c5180b716f17527ca577f6330e620eeaef15aa3925512cd3d21a1a6e8ee0ae3dfd52bb77867d24e482a777fcd8bb82db346f159b6ba037f4027a7091eb748c53b1f7d0f53233b997883fdbc23662c27725f4c0b6e5f9c54dbf9a9b58c2f497f7d0e514e826679af0d6db399f92f743c7ddf6738ec603397836bbe323a8d9a3e47843a1f1a6f9372bcf73e9827ea63b26790df36c6b600355dea8927869dbc0bad3e77e5f66fd0e268f61e8b5d3e6b62e28c92980d6938b813292fc2cfddb07f4449d54e788b00c3a498ca37ec7c102b8651e75a8c957737a5b303702389b9982c6f45914eb7254bed31c8c5de0ef3a712993784228e40c788bdf3df939fe796c7bd50fff09cc178b7c9bdf0b2340be589aae379271e5409651c73d3e07f78d8e7df4f35261ecfd70b0ba112a18b67634533600013c9f40b0ab557a084a85c85f53f19814a17f593cad"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 301.694659][T11745] ISOFS: Unable to identify CD-ROM format. [ 301.703451][T11766] loop3: detected capacity change from 0 to 264192 05:00:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) 05:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000010) [ 301.811775][T11777] loop5: detected capacity change from 0 to 264192 [ 301.823267][T11766] loop3: detected capacity change from 0 to 264192 05:00:49 executing program 2: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x801000, &(0x7f0000000400)) 05:00:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@gid}, {@mode}]}) 05:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 05:00:49 executing program 3: socket(0x4726ec7f2b2d09f7, 0x0, 0x0) [ 301.943476][T11777] loop5: detected capacity change from 0 to 264192 05:00:49 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000500)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000c80)=[{&(0x7f00000009c0)="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", 0xfd, 0x3}, {&(0x7f0000000ac0)="ffac5802b9948d6da05af516db1778328035e8c1e6bbceb4750fce70a319e1caf0d0d0b8505182c6d93bc3bef1221ffdb8a9cc30e0b6e7804c1ff37de3442830d0afa17cbe2da7438c31477a386abf4c2a9e7db7413558064000fdab27189a218df5c6ac72cec620baab9708922837e2636ef5eca4d4851e6496aa", 0x7b, 0x7fffffff}, {&(0x7f0000000b40)="d6b7b164a5023b31a3181771824cab894e45876fdb447e3de40f608d63477d9f977d8a130cbc93877e109d0d4f2dcbcf1bd336200d3ebef5bfc4e020b43ae73a6834e5f584e49647b1cbe522b2a3e2b370c2332fb9ea", 0x56, 0x270a}, {&(0x7f0000000bc0)="9c08c0c90296d58bd11dde4f296c124f95e90cdeea8224a32ba5a0271b86430724928d6720e0c99e1e6a42b2c15eba5d6661ba3e4dfbc80a5d79c4c5b368f1a13ed8719a9fd57c7a81e2b26ed5fc4252cc2f9a1b27dc4548a598834f9f9cfb22d5198e2904348f96472d24da6a2ee157704bd8e12f8be71c9d616c133c9932007c7b330a1a7f9a3121d9e7507b9d987b59975aa002154e234a188bfce23f5dff3013d4dc624e79", 0xa7, 0x8001}], 0x124009, &(0x7f0000000d00)={[{@noauto_da_alloc}, {@journal_ioprio}, {@noquota}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@appraise}, {@obj_user={'obj_user', 0x3d, '\']-$.#\''}}]}) 05:00:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)) 05:00:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x150, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xa4, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @CTA_HELP={0x0, 0x5, 0x0, 0x1, {0x0, 0x1, '\x00'}}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_MARK_MASK={0x8}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x3}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}, @CTA_LABELS={0x4}]}, 0x150}}, 0x0) 05:00:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:49 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) 05:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000500)) [ 302.141397][T11823] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 302.164792][T11830] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 05:00:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 05:00:50 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 05:00:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 05:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 302.204063][T11823] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 05:00:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x200008c5) 05:00:50 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0) 05:00:50 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{&(0x7f00000006c0), 0x0, 0x2a}, {&(0x7f0000000740)="1b", 0x1, 0xffe000000000000}], 0x10800e8, &(0x7f0000000980)={[{@gid}, {@mode}, {@huge_always}, {@mode}, {@mode={'mode', 0x3d, 0x6}}, {@huge_within_size}], [{@smackfshat={'smackfshat', 0x3d, 'wg1\x00'}}, {@smackfshat={'smackfshat', 0x3d, '\xa7T@-]'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@measure}]}) 05:00:50 executing program 0: syz_open_dev$dri(&(0x7f00000004c0), 0x0, 0x20c842) 05:00:50 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000900)=[{&(0x7f0000000740)="1b", 0x1, 0xffe000000000000}], 0x0, 0x0) 05:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 302.430395][T11858] loop5: detected capacity change from 0 to 264192 05:00:50 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000c40), 0x200, 0x0) 05:00:50 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x48100, 0x0) [ 302.515979][T11871] loop2: detected capacity change from 0 to 264192 [ 302.541800][T11858] loop5: detected capacity change from 0 to 264192 05:00:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 05:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 05:00:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 302.612083][T11871] loop2: detected capacity change from 0 to 264192 05:00:50 executing program 2: clock_gettime(0x369f4204d6616a7e, 0x0) 05:00:50 executing program 1: select(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x100000000}, 0x0, &(0x7f0000000880)={0x0, 0x2710}) 05:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:00:50 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}}) 05:00:50 executing program 2: socketpair(0x0, 0xc0003, 0x0, 0x0) 05:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:00:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 302.918796][T11914] fuse: Bad value for 'fd' 05:00:50 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x2, 0x0) 05:00:50 executing program 5: syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='map=normal,mode=0x000100000001']) 05:00:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='map=normal,mode=0x0']) 05:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 05:00:50 executing program 2: creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 05:00:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 05:00:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "4b2813d01215c7cd", "3219b7626c49bd3ec1ec9f7cea8f9c4de08476bdb265ee4c7ad81b5bf1e21c96"}) [ 303.188798][T11932] ISOFS: Unable to identify CD-ROM format. 05:00:51 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[]) 05:00:51 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 05:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 303.294721][T11932] ISOFS: Unable to identify CD-ROM format. 05:00:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 05:00:51 executing program 0: memfd_create(&(0x7f0000000000)='NLBL_CIPSOv4\x00', 0x4) 05:00:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xfff, 0x4) 05:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/394], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3c981def267b"}, 0x14) 05:00:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x0, 0x0, 0x787f}, 0x1c) 05:00:51 executing program 0: socket(0x0, 0xc0005, 0x0) 05:00:51 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x8082c1, 0x0) 05:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/394], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffa5, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) 05:00:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, 0x0) 05:00:51 executing program 3: syz_read_part_table(0x5, 0x5, &(0x7f0000000280)=[{&(0x7f0000000000)="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", 0xfb, 0x80000000}, {&(0x7f0000000900)="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", 0x1000, 0x100}, {&(0x7f0000000180)="6be3dfdab7e371fda38404a590e750cbfcc4d69727c8fa043b776a5286e1f34dab98633a9ca3f20e3a35922d3561e319ad2e37ef", 0x34, 0x3}, {&(0x7f00000001c0)="82ce495fbc25baa3be9d7c63463fed28036811e88a47ced31c22192361b948c0a1acd4c81a31281c617d36ff705e684119d458a83e1dedef3c696234cc87d11fed4a31ae1d5c9f46ca5eb9496f3307497f1d09f911b9561e9cee4e1c1dd084fa3e53f2fb9161edbde386d8168369b32f74016c99e85ddf0611810de5264718137a393c2a4b774420068164305ae41338387a8537fc911f0ec19bf1ad7c2302195a7ff90d675c0dc5", 0xa8, 0x40}, {&(0x7f0000001900)="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", 0x1000, 0x1}]) syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x1e050, &(0x7f00000008c0)) 05:00:51 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 05:00:51 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 05:00:51 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x4b) 05:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/394], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 303.724644][T11994] loop3: detected capacity change from 0 to 264192 05:00:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xffffffc5, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x53}, {0x1}]}]}, 0xb9a295e236f4136c}}, 0x0) 05:00:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[{@iocharset={'iocharset', 0x3d, 'macceltic'}}]}) 05:00:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000300)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "dd49b7442b325ef45e7cbdefcb2aa533019111b1d8636bdea932e95892c6261575fd119d00d717a5ca6abb605a71f353eb80d4e4e2"}, @INET_DIAG_REQ_BYTECODE={0xe39, 0x1, "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"}]}, 0xec4}}, 0x0) 05:00:51 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 05:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/396], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 303.814461][T11994] loop3: detected capacity change from 0 to 264192 05:00:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:00:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0x54}}, 0x0) 05:00:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000540), 0x4) 05:00:51 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='cq_free\x00'}, 0x10) 05:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/396], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6, @fixed}, 0xe) [ 303.981842][T12019] ISOFS: Unable to identify CD-ROM format. 05:00:51 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) 05:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/396], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 304.094683][T12019] ISOFS: Unable to identify CD-ROM format. 05:00:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000500)={[{@check_strict}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 05:00:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x44, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}]}]}, 0x44}}, 0x0) 05:00:52 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x80000000}]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 05:00:52 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000006c0)="f3", 0x1}, {&(0x7f0000000740)="1b", 0x1, 0xffe000000000000}, {&(0x7f0000000800)='L', 0x1}], 0x0, 0x0) 05:00:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:52 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x80000000}, {0x0}]) 05:00:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000002090108000000000000000000000000080003400000000009"], 0x54}}, 0x0) 05:00:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 304.255358][T12051] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 304.272558][T12053] loop3: detected capacity change from 0 to 264192 [ 304.282037][T12059] loop2: detected capacity change from 0 to 264192 05:00:52 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{}, {0x0, 0x40}}) 05:00:52 executing program 1: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x6fbf9d13a5d3c147) 05:00:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 304.384984][T12053] loop3: detected capacity change from 0 to 264192 [ 304.393671][T12059] loop2: detected capacity change from 0 to 264192 [ 304.420294][T12082] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 05:00:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 05:00:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x0, 0x2}, 0x20) 05:00:52 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 05:00:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="063f"], 0x14}}, 0x0) 05:00:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010122, 0x0) 05:00:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 05:00:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x150, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_NAT_SRC={0xa4, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @CTA_HELP={0x0, 0x5, 0x0, 0x1, {0x0, 0x1, '\x00'}}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10000}]}, @CTA_MARK_MASK={0x8}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @CTA_SYNPROXY_TSOFF={0x3, 0x3, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3470c0}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xffffff94}]}, @CTA_LABELS_MASK={0x18, 0x17, [0xffff, 0xff, 0x0, 0x8, 0x0]}, @CTA_LABELS={0x4}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) 05:00:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x181}) 05:00:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000280)=ANY=[]) [ 304.791874][T12120] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:52 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xb921a50a3b9261ab) 05:00:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x2, 0x9, 0x801}, 0x14}}, 0x0) 05:00:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 304.836448][T12125] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="54000000020901080000000000000000000000000800034000000000090000002c0001801400031b2413"], 0x54}}, 0x0) 05:00:52 executing program 0: syz_open_dev$dri(&(0x7f00000004c0), 0xba2f, 0x20c842) 05:00:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000500)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)={[], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) [ 304.963764][T12136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 05:00:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x123, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x150, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_NAT_SRC={0xa4, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @CTA_HELP={0x0, 0x5, 0x0, 0x1, {0x0, 0x1, '\x00'}}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_MARK_MASK={0x8}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x3}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}, @CTA_LABELS={0x4}]}, 0x150}}, 0x0) 05:00:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x3}, 0x1c) 05:00:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x10000, 0x0, 'client0\x00', 0x0, "4b2813d01215c7cd", "3219b7626c49bd3ec1ec9f7cea8f9c4de08476bdb265ee4c7ad81b5bf1e21c96"}) 05:00:53 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000700)="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", 0x901}], 0x0, 0x0) 05:00:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000d52bcb"], 0x14}}, 0x0) 05:00:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) [ 305.614583][T12175] loop2: detected capacity change from 0 to 4 [ 305.626432][T12176] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:53 executing program 5: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000008c0)) 05:00:53 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 05:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 305.743954][T12175] loop2: detected capacity change from 0 to 4 [ 305.764948][T12195] Can't find a SQUASHFS superblock on loop5 [ 305.827264][T12195] Can't find a SQUASHFS superblock on loop5 05:00:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:00:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:00:56 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:00:56 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x600000, 0x0) 05:00:56 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 05:00:56 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 05:00:56 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f0000000680)=ANY=[]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:00:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:00:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="54000000020901080000000000000000000000000800034000000000090000002c0001801400031b2413"], 0x54}}, 0x0) 05:00:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x14d1c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) write(r0, &(0x7f0000003100)="bb", 0x1) fcntl$setstatus(r0, 0x4, 0x4000) sendfile(r0, r1, 0x0, 0x11f08) 05:00:56 executing program 1: wait4(0x0, 0x0, 0xee6d4b26088739fb, 0x0) 05:00:56 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x34}, 0x10) 05:00:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 308.899118][T12253] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.908708][T12252] loop3: detected capacity change from 0 to 2 [ 308.926276][ T26] audit: type=1800 audit(1629522056.749:10): pid=12255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14431 res=0 errno=0 05:00:56 executing program 1: statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 308.952421][T12252] attempt to access beyond end of device [ 308.952421][T12252] loop3: rw=2048, want=8, limit=2 [ 308.974862][ T26] audit: type=1804 audit(1629522056.779:11): pid=12255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir305314244/syzkaller.paEeFD/193/file0" dev="sda1" ino=14431 res=1 errno=0 05:00:56 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000), 0x0, 0x80000000}, {0x0, 0x0, 0x3}]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000069b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006bb00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006cb00)={0x4, [], 0x0, "70fdb97d815e31"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006dd00)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006df00)={0x0, 0x0, "9965610169620235813b3da20b3c328722ebe2de6a217abd9f19b4cb6a02776f6ea13c5f5bd018d3ee0289d70bce5fbf795d37227802600f7cff08e99aecf6db34d66fbcfac36453589cd6501b7725fcabba25907b6e57f2f7e03ba85e3a35f5f383775765b74445ba8f17afb11fc1337b1262a785b456b8ca760eb5303cdb5a228296f4461ccfeaec2c22d5860fb60d61c363231cad06e989d142718b7a451fadba9bf8af16afb70910c1d7f93cf59f7b8a9cd34ee84a7181b11e06b022ef2437407b012a3ebfc4ae1ef54c67eaf4f6e3863b13636bf53bfea6e0d646e7628b98c0a1f992b4793d8226df1d5694e09337dd0840ccb5ad17e5373ec5d82b4e7f", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006ef00)={0x85, [], 0x7, "e96554b040e813"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000006ff00)={0x0, 0x0, "b7e86c3c425d4a50648baab28a2168b7e1b81df888088fd633a0347aa11f4b07e8240efd4ed878cab9b96eb7c090db7e8e2795cbec427c6ad9e12948bd40d39ab176408e0f1b78127b5e318cb092a7279036dd6b91e1fb31d3bc9d2d203efc0c9798d172ba2f88ed558c27d65104e3aefbc1106b3e2b9fe612b08b9cbe4b17f19eae4cae5c19356d9a961f9fe56ce86e76826ebe131217e6a994de2b3750ecd88bcaf30e810d83a9ce0d18c0a768ad415b793266a1d7fb5288f17eeae17ef3e59f58b10bdf4c581f2913c7c009c88093f90af629e32edd57ea94b7aaffecac5f8e3228b47371545690c56cfb71dea4dbadfbd4141da1e7786e7ae6a8af7c9f7e", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000071f00)={0x0, 0x0, "aac0873de6e8b93f96dac101104bd98f01dc88990c1f3e800e15098dacd8c064fa2e45aba4e500e0ed0ce339461bc9f7ffd1111c23d1d8874e753e497300bf29f5f03e3541bf53c4b9c597cd6bceea8ab6474ef1daa9b16922c3bcf5d862b2afa2d17b7c64c7e954529930a10cb198d3424b9dc180f8d1c048cfcb45fdeee4ff7e808821ffcc2bac2859765fc227f1043a05687c78287bdef498c16fd21cbc94cedce2f1431d20d6ba4efe56c5ff1ab045bd7edc51d42480f58d07d9f038b5dc4c49d8ceb13afcfed392d08bebcdf90fd8acd98b40ccad30267a1711ff62a047210555d81623150fd16e1f7f538963d5313bfac6cc5cc441c53dc9f669e63be4", "357aecfb56afc02f98c94eae657e11cf6b6495a401372c9cfed080f8c2b66f59320de6f728afb3d431efaccaae6170950399f6b12c4811bdf0762590c1dd1714f72224034bdcb28eed4f4d0412fa8b931524a111df390cfcb23a8af34303043fbb5c28cfdf704cf900ec0a9064f4807da41687c4ad8167e7207949da9f3f0db7ead4db7e60ab215e53bd61279e5b0160a4d98a80f399e84cc9653e38a25855a5fa80f10f9bdb464b26f2dee240f49bd70949eceb876f35c8938688d1c52aa2dd8acc1a8e4cc13d72f2e90e86a59efd16915c53ca18779825d94bc1700356104283dccd8eb79c9564faa629bbfd85214e6e12a7fc3b02bea6e72d900264aa5bb6d78cc0fd03da55561efb57850de213bf67902ca2969e14514bf117b840600a23c68fe2132f95f468d1a90fc8806427e1f26404535a61df4720865e441bd18c24f5d6fefaccf8d075f9bcf7de942ddeb27f40ae76f3d47704e7dc03b3afd281c979fddee1a8bafa0e0dfe141af51f8c9d4cda9ba8ddf57adaa5d9ad6e8b93392c21891667b2b965a12d3b4241da71502adbbbac63cdd6e96ad1537d8b1d8e9937a1632c4e3ab931b5b79850c8efeaa6477fa3325a325e983c2388a58d851170173bd033403d209fd6d5441e5c1411c7635d829edbd61c8d8270e1cd0d0425261e165e88fff271edf7e7003dc5aa08be8cbbac57ac824f5d04361763bd8ad96713918b327db68a00146ce748404722293708abb040f291e22e4657b034d256bae270a18c2a76296fa03c19eb2691ed3a9664933d133aaaac0567334a57ea86ba00f815791424c8815f9baaea347656cc53f1519b40bf09c1c7dedff8db7d746a132c6c3b0426b3030fce358a6931c1a2ed2d0fa2e018d556f9de8ef7d6d16579bfab32d2c35891c9acc951a35ccffc293cc5183b43afc377551852cc031ff285484dffbff8408064d6ba1e588f85a922ae5c43750c8747b6e4f0428c93ccf42962a3a87311cb7e5899292e190a82068e142ec394e0c2a507bf4f1f1ebe9c21c8b1383901ff86f87ae040d1086c680686caf8a0de7c99dabeb75c2639e01e00adb80dadbbf288c89a84f714faa3b226b1705d7e77baedec52939bf4b90e6ae9ffb3042339fd022f04d51854dd55d2d06d4c3fc46ba4a10e4e48ebfe89ee7ca12fbd723221f5afd00ea7ab91ef47dc0cd429129f12b416e26f688c2bac4eded10da3dfb14f9f1a1560e0c3366505bd9133d1a4580ed2a33a044f01e5eecbca3ce4697d1023d2760c3d28a2ee57783bf9466c23af852c2437d9ea322896be2e5c201f13c412073b803970120f316131fda40588fb76b2ccb8844cb2bed1086207729cac3b241dc68255c3e2055c81b25991763c3f5050064558fd72d69ca49ebb32b09e452a469a274635fb9260f82fec4ca46de59dced56f634c34bd5c26fa013e272e24ef1935ca90754facef28cac5472d5c3f08ed512105be0c9ca17fb5223eed4090beb4da8cc227d8b951cd1f324d5d35a2fe101a90b274b6e661e27bf9ef83aac7c35e168f05364929c434f63b2eeb6ac9dea3440dd544be0e4e7a21441f66b5451dc93e17f7db50d56bf3710708164f90f24130fd44a637736a385c7873a473308384fb12db4168ec0b7fb904d348fcba235e7c2212a55cec4541fef6f93e829cc4aaf5a69674941c5c0c15fab01171af04d211fd4817500aeaaed59c11d071c4009c66cfc852823d2803c904f5a0ab4e1b3df31d7b3452dadb2de72c183ca90e02a8e2d0f1224f15336ca0c7f8f7c8d988da0a117c5e87c7967feab53599a42cdddd4f3a461d6a8d4de2cf1db09a6aa4317760ebae81b7db3fbb1df427ebd5d051d36ca9ba2eed26a6248544376cb0d5718059e14c1246f677edeee8e4869736a185089571f246bf52cae901c4e72489435c39d546625c8209e235a4f33b9825bc676cdf91cc59b8b200a0d2b47ce42cff0ab591aa92d009e4d6dd71ba0c3a898ef47134d25dfb15c93c08cac4b368dfd525934a5bc640f2db8820e9c2457a1dafd32e8bcabd364b33224dd31f0cde9451da8c640e23a0406b3bde239e8fc2c04e1fe871dd0b4eb60fa840096db5298097a3d76b1fc9377009f240ad6e72b0cf20914a31461d23a95217272d983bec2e3b27e0bbbb244ae5d461c9c1e70cbcdbe0c45b43828f6eb929c77d8fbbbe941adfaa96d386f9dc3c95afea41b95cd58fc2f8f9b5af9186145cf214ae6a632a26215819c4a72c0489ca44e0b8f4d5b1db1b0ba8a01648a5a7efa7da3a8d516b340577f56be1a5b0a3e54dcb2729f20c14a27827c94a950f4cabd3a77cd2507ba0130e88719e9e69fb386823dec0f50da3e0d99777b9824c21d603092acef0af3999a88523a989435cf84536f74e6f7a2c3decb49881a4f00427d1c34fd42c0f59c0f4e003cf89cc85c655666d3ad451fb5e8ff2843f5ff90c34dc43e739ed20b5017f1d2d17147fb8ee6b21b3ade1e6ac0593b6b2ad87b643efc2f613f66a2dd42d9db45cd7a20968ea510d206c1bd7b1d930cd76304f40a7f2ea5b79d258bbc1aef2c1a45bd2995868fe638f5f2d8295b645795e26083604405eb4dfe165abf1cdb51574e9016b6242431f2ceb13722dcf03280ae6f64238f66a0cd8b0bdaf3ab5251d24ff9e103b27da5c0fd4317d491255b13b894c33fd86b56a7cc194973d8b0264d64a02714f07c8c7ce68a820cc737fb8429f8bc4101fbeac5a4a70ca7e243abbe48a0079c30fc5ecedb0652750bea13df616f0499526e147fade72f8be8976c1fbfbde27f9e65c76b78a6c52ccc02dd371d029427f8566281bea1f00510613219c161068dde3114efef47476aea973b4f08a122a49f5f636e66616c0bbd198dd1179ed7a91cc10abb8597087dca75c287f1a0dee3d8b38252d2c4ab0288c6594dc9ad190abe2d00dfa0995180ae096639eafa988a901a808d14588ad1a398eb198285e793ff6810b22519234cc8317e65b920cabbe7a6971b867d842ad55b0bfe32f31db1799c02cf4e56c998ffe11699fb36d573903a46918cd694b5cf3a82838346588c8ac70f623d99723593584b71367d117cd411c77313293ce41248c445f6fa4158e55ff76a130fc4be689ccdad22c2fa7696be900793e1c9a2dc8b30d1f9cc7932fe2f20970edea869b36b0400c910a2ad2cc8ed94808050c65da489e710f39247be7a944e811f7c2e12a9d8bda1f62323fe1ec3c1ceea3ad10572e975d79cd6f228f2bed8455e142fea786315fb669f1a1638f607fe568ca48d1885ff809e793b493f1a65f017e450eb87eead43c93ddc48825b747e82a4a1a89fdc47ab32f627615225cb6b32b34b2adef405e20dea26901ec94028c7e66626a3774bdfe9c75960f8789ddd33f891bde2227ef336fd8ce01f53afe4ca12d4782bfb5c4724dc6c0386633c84550fe02a26d064f406b69c927614fd8888588f10e4bf9a115d333591161496345a5c09e454d972a55b2dc0bf961d8265fdf36010ca7f1da703c6ace44c8f9d4aabc66ac827aee976bcfc419e44d6fcb048428119d9b878b0e0259329b935d41f028d280e4928b3efdd44a433994038e59dc75e61be68115db99264105cdd9ed8215f46bb29525ad4dc3639604d625ccf64e9fcc7568822c3ddd62d8fdda47eaec37348a75a5fa30214b66191abb0c907e02cf4b21da1b00e4a470c0d6d624acbb5ed8f48e3dee4e8ddd78576d4b08c3cc73e6064b8b01ba4c9a706e7aada5ee72145b0ebe92b78fcbedda00ce35b4b6278368158172ffc1c0c41bba9e0fef449465ab0edee55d656dfaf6c76840387951f36a379054062eadb9aa604a3383a06abd510b08f4a78badc091adc28319b13c8753154e0430c65c31c976cc2555bd93f86f34137546a547c8756e73ade0c63ef5185a54aab223fcf497718adb70486228dd5e9655afef5c25d09b4e13c590d4bf6af60d28f1fbe212629f42b036338ba4c2ffb2f6b8ad458203912b0546180a1c42bc1fbfb4c175e1f246890d4713b77de9d67db674133767b02f67d6224ff0f99c0fd314170a6a45c74ec25fa41e8741e3fae9acb53a6316e451ac12f3124f696f3023259b671cfc0007825bcf5ea40f728e8d7ceab7233d3bd4feda2c8a573c5d2c971e8ac0765ea16df27594b6346c9121946b473b559e88a4e05657d76ede80350ca25f1194cf710beac4f6eba485a61827d0b2260d4f23ac4ddf35101fd11fbb437db1a6272357a1354c60edf0c5a3313875f4643634ffcb6b0724a25ec040f1f3c839b8f20d88add5a77626173cf7bbc75bfaf28e66bebed2d9b4f9cdea19ecaa8ff6c5c2907fe2fc97760b36945eaf43a55347adbf1d5c001bd79613c1a6cfa6a4d128eab051475924daf1d470c8c4360e56209039fbd693f8d84c97df8f86710441831691994cc3c4181378c27981a15f5214deb48901e3c5edfefafd27ffe06ac290d48958e91f86ff762843d521c548d3e92b7f9305dea827c6ac44dce8f710a92895861639ae45c419c28bc7d3d2914eac0cdd77bc29fe0513b804b8b3fbaf6c2be0c65e5f7b0402133647d30e72faf1edee0d27de56f388c35f8b8cf1a4288affc17ebd9d59f2cda7257ae0de4efa0c7c93012326d6ea03887059db25a43837b42852ef9edb5b4bb8070acf1fd6512ea7b3e9d5f1ee0d20c8198274870fcd8aa7ac39c708f1567a1eb61ff622e0511ba486543e41651648b29389aaadb4746caf787735ea8156d86a8f82f5b944ed4918f15f1ec5f53aeb18e7edca1d6fe831531528ab85b204413b75753e26dc21f39ea9e62ce85f8855ecd3e2b987a9935a35264153ccb11af979a3bdfddaf698180813d71b83ef669e09926b00f4e17a0948cb1dc61c1326bcdf43951a599e6c24e08f46b57d10d194b5125e9b9ae7e99bb8f2d32c3a1bce1c8d549bfea160b0eacf42c5180b716f17527ca577f6330e620eeaef15aa3925512cd3d21a1a6e8ee0ae3dfd52bb77867d24e482a777fcd8bb82db346f159b6ba037f4027a7091eb748c53b1f7d0f53233b997883fdbc23662c27725f4c0b6e5f9c54dbf9a9b58c2f497f7d0e514e826679af0d6db399f92f743c7ddf6738ec603397836bbe323a8d9a3e47843a1f1a6f9372bcf73e9827ea63b26790df36c6b600355dea8927869dbc0bad3e77e5f66fd0e268f61e8b5d3e6b62e28c92980d6938b813292fc2cfddb07f4449d54e788b00c3a498ca37ec7c102b8651e75a8c957737a5b303702389b9982c6f45914eb7254bed31c8c5de0ef3a712993784228e40c788bdf3df939fe796c7bd50fff09cc178b7c9bdf0b2340be589aae379271e5409651c73d3e07f78d8e7df4f35261ecfd70b0ba112a18b67634533600013c9f40b0ab557a084a85c85f53f19814a17f593cad"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 05:00:56 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x2710}) 05:00:56 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x630881, 0x0) [ 309.010068][T12252] SQUASHFS error: Failed to read block 0x0: -5 [ 309.048134][T12252] unable to read squashfs_super_block 05:00:56 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x0) 05:00:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 05:00:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:00:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 05:00:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}, @empty}}) 05:00:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)) 05:00:57 executing program 1: memfd_create(&(0x7f0000000000)='NLBL_CIPSOv4\x00', 0x0) 05:00:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x3c}}, 0x0) 05:00:57 executing program 5: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1e050, &(0x7f00000008c0)) 05:00:57 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xf4b431ccaef69405) 05:00:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='map=normal,mode=']) 05:00:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) 05:00:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) 05:00:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001a00)=ANY=[@ANYBLOB="c40e00003be78b"], 0xec4}}, 0x0) 05:00:57 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) 05:00:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="54000000020901"], 0x54}}, 0x0) 05:00:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000006c0)={&(0x7f0000000180), 0xfffffffffffffd98, &(0x7f0000000680)={&(0x7f00000001c0)={0x444, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x2a4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b1fffffffffffffff7e4de473613cc3f67cfd3de69d147229e"}}, @TIPC_NLA_NODE_ID={0xee, 0x3, "0009881a433a8fe0f9e45a3e1312ca2859f76601f5260ed11d5a4c0c4777f59a0d4b6436900e887d6fbd5e6947408d9e010a91cd90b84e6873217073329bcc08caace842bb1e3a6e5b45b8492419d723b9c04aa87125ac5d188d1017e4432495f25fd33beb4688bc37f40b9660dfcb8a2f20c6fae7d6455feb28ce358e9a4b0d8ea42e1d72641c93336a0f84ddb58d5d41a5381706b3969725b6807f1f909346811b8cd97445fc7eee3099bca5bd0a8859a3b8436076922c07ecfbf81e29560580805fa78e8b20be584a7b8e30a3804c0fd027057b25a884b98b84f52f9e15ea984a3376779c426afd4a"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc7, 0x3, "cbe32105a1c9a7ece245958af29b2b9aee44bf7ef48136363f65ce977d49a241c71d5fb5d805df075a0810ab4781a23e15071b2aa1d9d798579ddab4da107e664faf8fdd9cd65767992d5c8a8db24627d4427be4f03ea0348951383e089f831d87d7e82423144478802e4e6c4106f7b6c936dee2c096f95f08f738969ad7757f3904474865bc4a1aed93b9a3cd2b04bed192ae50278c736dd3212c556e2b9d897fd2890d8b045b5a278bb8ac968a598dd34868c61f387a25b8de405bb68a23a17b0a00"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "ba5a89b7e94cb92d0916a7873b64395d0d68467112581ebaab856a978cecd2"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "41914cbdf2eadcbd0d6038b2aa4227e5661d97d019bba592d26fd57566b7ccd63a1750c5"}}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}]}, @TIPC_NLA_NODE={0xb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa9, 0x3, "db7e14e7d6611ebb37b7a660587fab635c0f1817b17b47fc12e0d9701697265753b16ddc84d6a130ce16d575886298b1f295ca08677a7fcd620445c22e3f893bf8f4cd920bb978483936f3d104c1b1dc51386cf84ae6d57eae2831577e22c355dba214484b15d04b0792bfb9d233357a1be9ae6d458775fb821b4d44ea317914107c51adaf1bfcbefe0918ee4f4463604f8bd8e2200f762b558461e1e2e99d3075da2e3aee"}]}]}, 0x444}}, 0x0) 05:00:57 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 05:00:57 executing program 3: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) 05:00:57 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 05:00:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 309.751486][T12329] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 05:00:57 executing program 0: getresuid(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) syz_usb_connect$cdc_ncm(0x0, 0x199, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x250, 0x3, 0x9, 0x0, 0xff, 0x1}, 0x7c, &(0x7f00000003c0)={0x5, 0xf, 0x7c, 0x6, [@ssp_cap={0x1c, 0x10, 0xa, 0x4a, 0x4, 0x9, 0x11f00, 0x7, [0xc0c0, 0xc0, 0x30, 0xff1e]}, @generic={0x1e, 0x10, 0x0, "b6af4a86e463b14d941353df0ef7a702f55cf54526c60ed48907d4"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3, 0xc1, 0x1, 0x6}, @wireless={0xb, 0x10, 0x1, 0x4, 0x14, 0x0, 0x5, 0x5, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x4, 0x9}, @ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x0, 0xff00, 0x9, [0xcf, 0x0, 0xc000, 0xff00, 0x0]}]}, 0x3, [{0x4, &(0x7f0000000480)=@string={0x4, 0x3, 'OY'}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x41a}}, {0xf, &(0x7f0000000540)=@string={0xf, 0x3, "52cd5029b8e87fbf1bc7b61680"}}]}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000680)={0xc, &(0x7f00000005c0)={0x0, 0xc, 0x6a, {0x6a, 0x8, "9c1f665b85093930d9b58e57af9a93f378d05931d064ad2739f8325ede0ebe17be7f466167a02a1805d62446ee5a2c6e9792c7fa9c8993f9a28cc8b6b7570fa67d538e5b7dff320f44d8f1b67360a459411f0aebcb1b5ab6d0b34663c4ca5361ec76827c925d59b6"}}, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000900)={0x24, &(0x7f00000006c0)={0x20, 0xf, 0x69, "1ad7dd751eb081f0003e689d3a3f0292193be2c19d29a33491a14a4db687075e4e7417f507b1229ac909a886c1d37d1d2ed29c734bab9259c9f654c6ef0639f72740d6fbc4f71639308905e7d4a28f7c6fb5d43510dc637e2a39c45eb24ef31949f891ddc99c718c2a"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000780)={0x0, 0x8, 0x1}, &(0x7f00000007c0)={0x20, 0x80, 0x1c, {0x0, 0x6, 0x9, 0x0, 0x3, 0x9, 0xfffd, 0x7f, 0xff, 0x81, 0x1000, 0x1}}, &(0x7f0000000800)={0x20, 0x85, 0x4, 0x200}, &(0x7f0000000840)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000880)={0x20, 0x87, 0x2, 0x3}, &(0x7f00000008c0)={0x20, 0x89, 0x2, 0x1}}) 05:00:57 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x70, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x40, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "cc44"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8d3b, 0x6}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x1ff, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x80, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x5c, 0xe0, 0xff, 0x10, 0x4f}, 0x0, 0x0, 0x5, [{0x4b, &(0x7f0000000280)=@string={0x4b, 0x3, "230f6eccb96b4739b53564b652ef11cd49212f5941f4c46f5b96e9546b51c7cba8f145ca30c147851d85d6b2408e82f3d341a64ef2278c99c87e473edda2c2a32013357e7b4261c30f"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 05:00:57 executing program 5: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f00000000c0)={0x5, @sdr}) 05:00:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000240), 0x5, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000280)={0x0, "79bc0e42b0a9f64bd628c9862b065cd4743be80ae1fca23bbc0b36d1b780a01e"}) 05:00:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:57 executing program 5: r0 = io_uring_setup(0x4273, &(0x7f0000000000)={0x0, 0x9c99}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f0000000100)=""/19, 0x13}], 0x2) 05:00:57 executing program 3: openat$ttyS3(0xffffff9c, 0x0, 0x100c0, 0x0) [ 310.028974][T11118] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 310.159068][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 310.209018][ T7864] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 310.279042][T11118] usb 3-1: Using ep0 maxpacket: 16 [ 310.399789][T11118] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.421066][T11118] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.439202][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 310.461891][T11118] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 310.479094][ T7864] usb 1-1: Using ep0 maxpacket: 16 [ 310.513518][T11118] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 310.544493][T11118] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 310.566922][T11118] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 310.620352][ T5] usb 2-1: unable to get BOS descriptor or descriptor too short [ 310.739658][ T7864] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 310.739658][T11118] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.739687][T11118] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.750591][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 310.773991][T11118] usb 3-1: Product: syz [ 310.785581][ T7864] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 310.789984][T11118] usb 3-1: Manufacturer: syz [ 310.805686][ T7864] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 310.809253][T11118] usb 3-1: SerialNumber: syz [ 310.832412][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 310.853443][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 311.040681][ T7864] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.055039][ T7864] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.071133][ T7864] usb 1-1: Product: ìµ’â¥î¢¸ë½¿ìœ›áš¶ [ 311.076761][ T7864] usb 1-1: Manufacturer: К [ 311.082240][ T7864] usb 1-1: SerialNumber: syz 05:00:58 executing program 2: r0 = io_uring_setup(0x6022, &(0x7f00000001c0)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4516, 0x0, 0x0, 0x0, 0x0) 05:00:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:58 executing program 3: getresuid(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x199, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x250, 0x3, 0x9, 0x5, 0xff, 0x1}, 0x88, &(0x7f00000003c0)={0x5, 0xf, 0x88, 0x6, [@ssp_cap={0x1c, 0x10, 0xa, 0x4a, 0x4, 0x9, 0x11f00, 0x7, [0xc0c0, 0xc0, 0x30, 0xff1e]}, @generic={0x26, 0x10, 0x3, "b6af4a86e463b14d941353df0ef7a702f55cf54526c60ed48907d463bd6af6d2ee354e"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3, 0xc1, 0x1, 0x6}, @wireless={0xb, 0x10, 0x1, 0x4, 0x14, 0x0, 0x5, 0x5, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x4, 0x9, 0xad5}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x0, 0xff00, 0x9, [0xcf, 0x0, 0xc000, 0xff00, 0xc000, 0xc00f]}]}, 0x4, [{0x4, &(0x7f0000000480)=@string={0x4, 0x3, 'OY'}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0xc1b}}, {0x0, 0x0}, {0x12, &(0x7f0000000540)=@string={0x12, 0x3, "52cd5029b8e87fbf1bc7b6168031d594"}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0xc, &(0x7f00000005c0)={0x0, 0xc, 0x6a, {0x6a, 0x8, "9c1f665b85093930d9b58e57af9a93f378d05931d064ad2739f8325ede0ebe17be7f466167a02a1805d62446ee5a2c6e9792c7fa9c8993f9a28cc8b6b7570fa67d538e5b7dff320f44d8f1b67360a459411f0aebcb1b5ab6d0b34663c4ca5361ec76827c925d59b6"}}, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000900)={0x24, &(0x7f00000006c0)={0x20, 0xf, 0x69, "1ad7dd751eb081f0003e689d3a3f0292193be2c19d29a33491a14a4db687075e4e7417f507b1229ac909a886c1d37d1d2ed29c734bab9259c9f654c6ef0639f72740d6fbc4f71639308905e7d4a28f7c6fb5d43510dc637e2a39c45eb24ef31949f891ddc99c718c2a"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000780)={0x0, 0x8, 0x1}, &(0x7f00000007c0)={0x20, 0x80, 0x1c, {0x6, 0x6, 0x9, 0x8, 0x3, 0x9, 0xfffd, 0x7f, 0xff, 0x81, 0x1000, 0x1}}, &(0x7f0000000800)={0x20, 0x85, 0x4, 0x200}, &(0x7f0000000840)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000880)={0x20, 0x87, 0x2, 0x3}, &(0x7f00000008c0)={0x20, 0x89, 0x2, 0x1}}) 05:00:58 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 311.179035][T11118] cdc_ncm 3-1:1.0: bind() failure [ 311.186640][T11118] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 311.218238][T11118] cdc_ncm 3-1:1.1: bind() failure [ 311.255806][T11118] usb 3-1: USB disconnect, device number 2 05:00:59 executing program 0: getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f30ea0700000059002e0fa166ba6100ed66bad004b8f1c8a229efb917000000b86f7c6be3bae8f53d1e0f30653e64660f6cf82e3e2e0f01ca6966d110098e6f66baa100ed", 0x51}], 0x1, 0x47, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.404863][ T7864] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 311.415681][ T7864] cdc_ncm 1-1:1.0: bind() failure [ 311.434298][ T7864] usb 1-1: USB disconnect, device number 2 [ 311.481663][ T8511] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 311.540629][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.552821][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.759110][ T8511] usb 4-1: Using ep0 maxpacket: 16 05:00:59 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 05:00:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80}, "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", "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"}) r1 = syz_open_dev$dri(&(0x7f00000023c0), 0x3, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003ec0)=""/176, 0xb0}, {&(0x7f0000003f80)=""/70, 0x46}, {&(0x7f0000004040)=""/190, 0xbe}], 0x3}}, {{&(0x7f0000004140)=@abs, 0x6e, &(0x7f00000044c0)=[{&(0x7f00000041c0)=""/238, 0xee}, {&(0x7f00000042c0)=""/173, 0xad}, {&(0x7f0000004380)=""/24, 0x18}, {&(0x7f00000043c0)=""/214, 0xd6}], 0x4, &(0x7f0000004500)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}], 0x3, 0x10000, 0x0) 05:00:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x695, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 05:00:59 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x104402) 05:00:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) [ 311.899660][ T5] cdc_ncm 2-1:1.0: bind() failure [ 311.914538][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 311.932778][ T5] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found 05:00:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:00:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 311.968072][ T5] cdc_ncm 2-1:1.1: bind() failure [ 311.974476][ T8511] usb 4-1: config 1 has an invalid descriptor of length 250, skipping remainder of the config [ 311.998584][ T8511] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 05:00:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x9, 0x3, 0xf9, 0xc, 0x0, 0x70, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x6, @perf_config_ext={0x100000001}, 0x40800, 0x81ac, 0x81, 0x6, 0xffff, 0x80000001, 0x2, 0x0, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) [ 312.023279][ T5] usb 2-1: USB disconnect, device number 2 [ 312.052724][ T8511] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 312.257206][ T26] audit: type=1800 audit(1629522060.079:12): pid=12453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14422 res=0 errno=0 [ 312.313174][ T26] audit: type=1800 audit(1629522060.139:13): pid=12453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14422 res=0 errno=0 [ 312.549726][ T8511] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.559479][ T8511] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.567552][ T8511] usb 4-1: Manufacturer: à°› [ 312.574964][ T8511] usb 4-1: SerialNumber: ìµ’â¥î¢¸ë½¿ìœ›áš¶ã†€é“• 05:01:00 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x4020940d, 0x0) 05:01:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="a663f3cb268109", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:01:00 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 05:01:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x68, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000240)=@conn_svc_rsp={0x0, 0x0, 0xa, "c1e0c261", {0x3, 0x0, 0x0, 0xe3}}) 05:01:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003cc0)) [ 312.902993][ T8511] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 312.920134][ T8511] cdc_ncm 4-1:1.0: bind() failure 05:01:00 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 05:01:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) [ 312.979868][ T8511] usb 4-1: USB disconnect, device number 2 05:01:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="a663f3cb268109", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:01:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:00 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 05:01:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1, 0x0, 0x0) 05:01:01 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x9}) 05:01:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)) ioctl$FITHAW(r0, 0xc0045878) 05:01:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x7, 0x0, &(0x7f0000000040)="a663f3cb268109", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 313.229526][ T6488] usb 6-1: new high-speed USB device number 2 using dummy_hcd 05:01:01 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x30) [ 313.759672][ T6488] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 313.771891][ T6488] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.781237][ T6488] usb 6-1: Product: syz [ 313.786829][ T6488] usb 6-1: Manufacturer: syz [ 313.794845][ T6488] usb 6-1: SerialNumber: syz [ 313.850906][ T6488] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 314.558873][T11118] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 314.972903][ T6488] usb 6-1: USB disconnect, device number 2 [ 315.608790][T11118] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 315.615741][T11118] ath9k_htc: Failed to initialize the device [ 315.622882][ T6488] usb 6-1: ath9k_htc: USB layer deinitialized [ 315.978720][ T6488] usb 6-1: new high-speed USB device number 3 using dummy_hcd 05:01:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x68, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000240)=@conn_svc_rsp={0x0, 0x0, 0xa, "c1e0c261", {0x3, 0x0, 0x0, 0xe3}}) 05:01:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f57", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:01:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000340)) 05:01:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 05:01:03 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14d, &(0x7f0000000440)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000002000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956999d1938ef3b217e0f6ae30b8224f68774b81f586554d1cc19a494dafe504e994b51ce5b1be6d31eee6a6b7230b52e16b07ff4cb7806435b026d47fef3d06204b36a02fa99c95644825b3631be0a2aa55fdab7fa966c35da0dfddeb0b7cbdb78bf13bbe59af268b4cf5668327126b151fc1ee61f72d5ec0f834f5241b3caacf1f76f9bdd8359d8e8855b685ca76ea3beb4bfaa17b93414decdb1e9b538f26edba7263d0812495a3e3051e3db763c15915313000000000000c11a070193f70371ccecbef02f8cb71eda32fd799c239cf698b18ebe727ac573b66c569d60c1a4cdf5ea80dc8249e0cb3b76652ae77ab8802d6c00"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f57", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:01:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) 05:01:04 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f6105000a0000e8fe0208010001080008000a00fe7f00002800", 0x26}], 0x1}, 0x0) 05:01:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xb, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f57", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:01:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 316.809499][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.815802][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.098716][ T6488] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 317.108171][ T6488] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.117320][ T6488] usb 6-1: Product: syz [ 317.121617][ T6488] usb 6-1: Manufacturer: syz [ 317.126226][ T6488] usb 6-1: SerialNumber: syz [ 317.169394][ T6488] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 317.838742][ T25] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 318.263199][T11118] usb 6-1: USB disconnect, device number 3 05:01:06 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)) 05:01:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 05:01:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:01:06 executing program 2: socket(0xa, 0x0, 0xfffffffb) [ 318.897910][ T25] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 318.918724][ T25] ath9k_htc: Failed to initialize the device [ 318.925051][T11118] usb 6-1: ath9k_htc: USB layer deinitialized 05:01:07 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff4b, 0x0, 0x2, &(0x7f0000000240)=""/161, 0xa4}, 0x0) 05:01:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x68, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x42, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000240)=@conn_svc_rsp={0x0, 0x0, 0xa, "c1e0c261", {0x3, 0x0, 0x0, 0xe3}}) 05:01:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/397], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xd, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:01:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf={0x50, &(0x7f0000000180)="a59c54cc394d3ce1ecaa84e7f2e9b57d0ffdf60af52f91d00617f3a90359f32b12af6cea4dbf2d6e8a7129ba61a82d2f8a1535e060941f49ecf8e0cb163b39131a39eb2c303245032c49320500aae27a"}) 05:01:07 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x4000000000000081) ptrace$getregset(0x4204, r0, 0x4, 0x0) syz_open_procfs(r0, 0x0) 05:01:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) read(r1, 0x0, 0x0) 05:01:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:07 executing program 3: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 05:01:07 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8000, 0x0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 05:01:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:07 executing program 4: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 05:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff9d, 0x4000, 0x0, 0xd8) [ 319.532799][ T8511] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 320.058589][ T8511] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 320.067724][ T8511] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.076044][ T8511] usb 3-1: Product: syz [ 320.080490][ T8511] usb 3-1: Manufacturer: syz [ 320.085097][ T8511] usb 3-1: SerialNumber: syz [ 320.129270][ T8511] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 320.698523][ T5] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 321.114120][T11117] usb 3-1: USB disconnect, device number 3 [ 321.768477][ T5] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 321.775731][ T5] ath9k_htc: Failed to initialize the device [ 321.783221][T11117] usb 3-1: ath9k_htc: USB layer deinitialized [ 322.158472][T11117] usb 3-1: new high-speed USB device number 4 using dummy_hcd 05:01:10 executing program 4: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 05:01:10 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_int(r1, 0xffff, 0x200, 0x0, 0x0) 05:01:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:10 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x4000000000000081) ptrace$getregset(0x4204, r0, 0x4, 0x0) syz_open_procfs(r0, 0x0) 05:01:10 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000000)=@abs={0x1800, 0x0, 0x3}, 0x8, 0x0}, 0x0) 05:01:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x68, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x42, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000240)=@conn_svc_rsp={0x0, 0x0, 0xa, "c1e0c261", {0x3, 0x0, 0x0, 0xe3}}) 05:01:10 executing program 4: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 05:01:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0), 0x1000000000000124}, 0x0) 05:01:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:10 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0xffff4a5a) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) 05:01:10 executing program 4: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 05:01:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="f068cecc0410d758badbaefe272222b845528a5db3e31f754e1ff2ce2365d4ce24a21d69fc79260857b4ef020c4cb65f4e3e666af3a8d01c118095d9255bc45b28948ffb0f8ff489f5d8c025d353c8e0bf956e2bda39590b0655c90d0aec0f519c11fea15de815fb64d4ac74fca781e59fffcef5337c1efb51a111ca2b0e0b925059759e8813da0a7d7d1340d4e455368b", 0x91}], 0x1}, 0x0) readv(r0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000080)=""/70, 0x46}], 0x2) 05:01:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000040)=@abs, 0x8, &(0x7f00000003c0)=[{&(0x7f0000000080)="07f6e2611934aa6651c8803467f37cc4b9cca963138f7e2f6515ea37993f32230364117e8b36e1e28214e97b29f814adac75cdca2adafe2a050be21fc73f2ad267d03040531fe40ad88543c20ec4c7d22de2feccff39a7defb1dde8b2528e20cce2bd061e9c427110142276234c06f73b5f84aed737d7814622990a2e415f3d19307a773739b696bcce42b0d771822c4f2946d92d7", 0x95}, {&(0x7f0000000140)="5b58c77a06dd6bd15c79ba7ee3e68924e165e113db2fae65f7e485578a4923223e18ed5e7ff8b93bc32f2809d48b640273a8519148972eb73cfa9d39cb57e4d0594efa03337a0875ec061fc1fb", 0x4d}, {&(0x7f00000001c0)="cb63a1d9ab9182694de9c6ef7401acbb7ad49c57b50969950efbe644cdc92eb7b333527a7da2a5b816d6b02569ac54346485ff6d302aab0b0c274b12e79c90730ec5a738e450a57b7f65370cef86d926541a67669b6f30df8c0b3430ed2f3137a79d4a518449", 0x66}, {&(0x7f0000000240)="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", 0xfe}, {&(0x7f0000000340)="186284b977e0c0a433f89c79df49f0e1caae8b6005928e0fa6f015fddb450eb1784a65a8c4d45737ed11dffd9257906ca88c316af3c5392776a7e232523f336cdaad0d47e1bfa51b86adfe87b598c863", 0x50}], 0x5, &(0x7f0000000600)=[@rights, @cred], 0x38}, 0x0) 05:01:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x2) 05:01:10 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xfffffffffffffffc}) 05:01:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)="f068cecc0410d758badbaefe272222b845528a5db3e31f754e1ff2ce2365d4ce24a21d69fc79260857b4ef020c4cb65f4e3e666af3a8d01c118095d9255bc45b28948ffb0f8ff489f5d8c025d353c8e0bf956e2bda39590b0655c90d0aec0f519c11fea15de815fb64d4ac74fca781e59fffcef5337c1efb51a111ca2b0e0b925059759e8813da0a7d7d1340d4e455368b", 0x91}, {&(0x7f0000000000)="5223a504a1e625592cd068be5d17fd681703de25722a24729257f005954817aaf07aa02aad7c1136ea72bd7ab31db3b7fb4f5835e66206bd92e9770054b4a6e81aed82528e78c799c9836d938db5fe6d75d96ce8015fb4aa79f8a0f4ec7874a834ea0145d9031f39", 0x68}, {&(0x7f0000000080)="007cc6f1913c4bf61e3dcdd30d477a8d75bf777bc38d6ce11b30ed79f913485e6a97cfb7c6c38d79925137ae2d9fd497891edb6fda8f0b587c9cecc186621603926e2e2f554df2710b89a8794e3273e1ae514ce16631a5bc66ce80a49e135da3a319dcfa771f362f515002d69f8fa616597789cbe8df6114", 0x78}], 0x3}, 0x0) [ 323.048502][T11117] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 323.057564][T11117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.066255][T11117] usb 3-1: Product: syz [ 323.070674][T11117] usb 3-1: Manufacturer: syz [ 323.075255][T11117] usb 3-1: SerialNumber: syz [ 323.141235][T11117] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 323.768485][T11117] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 324.194764][ T25] usb 3-1: USB disconnect, device number 4 05:01:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 05:01:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8) 05:01:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:12 executing program 4: mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) 05:01:12 executing program 3: r0 = socket$inet6(0x18, 0x4003, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:12 executing program 0: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000001000/0x1000)=nil, 0x1000) 05:01:12 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1) 05:01:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x8}, 0x8) 05:01:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0xfffffffffffffffe) [ 324.814170][T11117] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 324.830562][T11117] ath9k_htc: Failed to initialize the device [ 324.836968][ T25] usb 3-1: ath9k_htc: USB layer deinitialized 05:01:12 executing program 5: readlink(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 05:01:12 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "461ab9c5e2d0966cc02cbaa5243a6de86d71092ba3425127462c6ae9101e724eee75668f53db89fda9d1d142bb62ed0d82e08af03cfe5c35c889d111e55a1a22"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 05:01:12 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x403) 05:01:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000080)) 05:01:12 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfb, 0x0) lseek(r0, 0x0, 0x0) 05:01:12 executing program 5: io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)) 05:01:12 executing program 2: r0 = gettid() ptrace(0x8, r0) 05:01:12 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000001780)=[{&(0x7f00000016c0)="c4", 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 05:01:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:12 executing program 4: getitimer(0x0, &(0x7f0000000180)) 05:01:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894c, 0x0) 05:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x1, @local}, 0x2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'team_slave_0\x00'}) [ 325.124061][T12798] loop5: detected capacity change from 0 to 4096 05:01:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000ec80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 05:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x0) write$khugepaged_scan(0xffffffffffffffff, &(0x7f00000000c0), 0x8800000) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = dup3(0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000000)=""/33, 0x21}], 0x2, 0x40, 0x800) write$khugepaged_scan(0xffffffffffffffff, &(0x7f00000000c0), 0x8800000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x2000, 0x0) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000003c0)=[r1], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a260fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="650fc738798ff20f300f09baf80c66b88ca8dd8366efbafc0ced66b8fb4f00000f23d00f21f866351000000d0f23f8f20f2a1ee58c0f35670f01ca3e66660f3881a17b30", 0x44}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 325.195543][T12798] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 325.222013][T12798] EXT4-fs (loop5): Online resizing not supported with bigalloc 05:01:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000100)) 05:01:13 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:01:13 executing program 5: io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)) 05:01:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000580)={@loopback, @multicast1}, 0x10) 05:01:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0x0) 05:01:13 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0xc) 05:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541d, 0x0) 05:01:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 325.559886][T12838] loop5: detected capacity change from 0 to 4096 05:01:13 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80010042) [ 325.604224][T12838] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 325.688331][T12838] EXT4-fs (loop5): Online resizing not supported with bigalloc 05:01:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x1}) 05:01:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @loopback}}}, 0x108) 05:01:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:14 executing program 2: bpf$MAP_CREATE(0x19, 0x0, 0x0) 05:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 05:01:14 executing program 5: io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)) 05:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 05:01:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x2000006e) 05:01:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4(r0, &(0x7f0000000300)=@sco, 0x0, 0x0) [ 326.345849][T12885] loop5: detected capacity change from 0 to 4096 [ 326.391028][T12885] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 326.433360][T12885] EXT4-fs (loop5): Online resizing not supported with bigalloc 05:01:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:14 executing program 5: io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)) 05:01:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5428, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 05:01:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="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", 0x2000, 0x0) getuid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020}, 0x2020) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x428, 0x428, 0xd0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 05:01:14 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = fork() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 05:01:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x18, 0x0, 0x0, {0x8}}, 0x0, 0x0, 0x0, &(0x7f0000000f00)=ANY=[], &(0x7f0000000800)={0x20}, 0x0, 0x0, &(0x7f0000000980)={0x10, 0x0, 0x8}, 0x0, 0x0, 0x0}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x428, 0x428, 0xd0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) gettid() [ 326.654717][T12909] Cannot find map_set index 0 as target 05:01:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 326.701697][T12916] loop5: detected capacity change from 0 to 4096 05:01:14 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000080)) 05:01:14 executing program 0: rt_sigaction(0x6, 0x0, 0x0, 0x8, &(0x7f00000000c0)) [ 326.756778][T12916] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 326.774849][T12928] Cannot find map_set index 0 as target 05:01:14 executing program 4: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000002200)) 05:01:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002940)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) [ 326.806500][T12928] Cannot find map_set index 0 as target [ 326.810461][T12916] EXT4-fs (loop5): Online resizing not supported with bigalloc 05:01:14 executing program 3: process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 05:01:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x238, 0x98, 0x0, 0x178, 0x98, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'syz_tun\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@socket0={{0x20}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x2d0}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 05:01:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:01:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x402, 0x1f, 0x9, 0x9, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x19}, 0x40) 05:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23c0, 0x9, 0x7}) 05:01:14 executing program 4: fanotify_mark(0xffffffffffffffff, 0xa4, 0x0, 0xffffffffffffffff, 0x0) 05:01:14 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 05:01:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) 05:01:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x103202) write$khugepaged_scan(r0, &(0x7f00000000c0), 0x8800000) 05:01:14 executing program 3: io_setup(0x6, &(0x7f0000000080)) io_cancel(0x0, 0x0, 0x0) 05:01:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x402, 0x1f, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x19}, 0x40) 05:01:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @generic={0x0, "3e85f7286dccaf372bd1b98af6ea"}, @qipcrtr}) 05:01:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 05:01:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) 05:01:15 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x10000000, 0x4, 0x7, 0x1, 0x0, r2, &(0x7f0000000380)='\b', 0x1}]) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/55, 0x37}], 0x1, 0x0, 0x0) 05:01:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:01:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r0, 0x0, 0x0, 0x0) 05:01:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 05:01:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) 05:01:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x4, 0x6011, r0, 0x0) 05:01:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 05:01:15 executing program 3: r0 = fork() process_vm_readv(r0, &(0x7f0000002280)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000002540)=[{&(0x7f0000002300)=""/41, 0x29}], 0x1, 0x0) 05:01:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(0xffffffffffffffff, 0x0, 0x0) 05:01:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 05:01:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}}) 05:01:15 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x264101, 0x120) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_STATX={0x15, 0x2, 0x0, r0, &(0x7f0000000900), &(0x7f0000000540)='./file0/file0\x00', 0x40, 0x1000}, 0x9) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000180)) ftruncate(r1, 0x101) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffcaa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000002, 0x0) flistxattr(r4, &(0x7f0000000000)=""/80, 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) readv(r7, &(0x7f0000000780)=[{&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000200)=""/70, 0x46}, {&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000600)=""/196, 0xc4}, {&(0x7f0000000700)=""/111, 0x6f}], 0x6) 05:01:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getuid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b40)={0x0, &(0x7f00000000c0)={0x18}, 0x0, 0x0, &(0x7f0000000400)={0x18, 0x0, 0x1000, {0x8}}, 0x0, 0x0, 0x0, &(0x7f0000000f00)=ANY=[], &(0x7f0000000800)={0x20}, 0x0, 0x0, &(0x7f0000000980)={0x10, 0x0, 0x8}, 0x0, 0x0, 0x0}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x428, 0x428, 0xd0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) gettid() 05:01:16 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x111682, 0x0) 05:01:16 executing program 0: io_setup(0x6, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xf8, 0x6, 0x56, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x23a, 0x4, 0x1, 0x7, 0x0, 0x401, 0x1, 0x0, 0x8, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 05:01:16 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, 0x0) 05:01:16 executing program 2: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0xfb55) 05:01:16 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x264101, 0x120) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a00)=@IORING_OP_STATX={0x15, 0x2, 0x0, r0, &(0x7f0000000900), &(0x7f0000000540)='./file0/file0\x00', 0x40, 0x1000}, 0x9) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000180)) ftruncate(r1, 0x101) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffcaa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) readv(r7, 0x0, 0x0) 05:01:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 328.340555][T13040] Cannot find map_set index 0 as target 05:01:16 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000780)) 05:01:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f0000001000)) 05:01:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x402, 0x1f, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0, 0x4}, 0x20) 05:01:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000ec80)={0x6, 0x9, 0x200, 0x101, 0x40, 0x1, 0xff}, 0x40) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 05:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$TCSETAF(r0, 0x5424, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "7f152f58de47f586"}) 05:01:16 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f00000001c0)) 05:01:16 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:01:16 executing program 2: rt_sigsuspend(&(0x7f0000000080), 0x8) 05:01:16 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xffc0}], 0x1, &(0x7f00000000c0)) 05:01:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000130005030000000000000000000000000000000000e73e00"/56, @ANYBLOB="373f557172b1a9c1391ec912e613cfcbb9a054c7f7"], 0x50}}, 0x0) 05:01:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x6, 0xe4, 0x0, 0x0, 0xffffffffffffffff}) 05:01:17 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x2}, {0x2, 0x6, 0x1800}], 0x2, &(0x7f0000000140)={0x77359400}) 05:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 05:01:17 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) 05:01:17 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 05:01:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 05:01:17 executing program 3: keyctl$chown(0x4, 0x0, 0x0, 0xee01) 05:01:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:01:17 executing program 5: futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) [ 329.421198][T13097] blktrace: Concurrent blktraces are not allowed on loop0 05:01:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 05:01:17 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x110, 0x388, 0x110, 0xffffffff, 0xffffffff, 0x4a8, 0x4a8, 0x4a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) 05:01:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 05:01:17 executing program 3: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000080), 0xffffffffffffff06) 05:01:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 05:01:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000400)) 05:01:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:01:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="7bffffffffffffff"]) 05:01:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) 05:01:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 05:01:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:01:17 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}, 'vlan0\x00'}) 05:01:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_tracing={0x1a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_GET_TSC(0x19, &(0x7f0000001000)) 05:01:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000480)=@chain) 05:01:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 05:01:17 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x2}, {0x0, 0x6, 0x1800}], 0x2, &(0x7f0000000140)={0x77359400}) 05:01:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000520009"], 0x14}}, 0x0) 05:01:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001180)=@filter={'filter\x00', 0xe, 0x5, 0x90, [0x0, 0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x108) 05:01:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xa8}, 0x0) dup3(r1, r0, 0x0) 05:01:17 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002040)='/sys/power/pm_debug_messages', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:01:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 05:01:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sysvipc/sem\x00', 0x0, 0x0) 05:01:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) poll(&(0x7f00000009c0)=[{r0}, {}], 0x2, 0x4) 05:01:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000006f00)=[{&(0x7f0000000000)='b', 0x1}], 0x1}}], 0x1, 0x0) recvmsg$unix(r1, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, &(0x7f00000046c0)}, 0x0) 05:01:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @private2, [], [], 'netdevsim0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'virt_wifi0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private0, @private1, [], [], 'veth0_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1) 05:01:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "906063b984133f390b1380d40497027af5d8c7e167d042a0d0f37588819ca24ed054ecb45b622ce203f04adedb6134748773485d388003bb2d896b65d345abd0"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) 05:01:18 executing program 0: pkey_mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x4, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) 05:01:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 05:01:18 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) 05:01:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x82a6}], 0x1, 0x1000) [ 330.206375][T13163] x_tables: duplicate underflow at hook 2 05:01:18 executing program 0: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x220200) select(0x40, &(0x7f0000000140)={0x1}, &(0x7f0000000040)={0x8}, 0x0, 0x0) 05:01:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 05:01:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 05:01:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) 05:01:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 05:01:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 05:01:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) getpeername$inet6(r2, 0x0, &(0x7f0000000200)) 05:01:18 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) add_key(&(0x7f00000061c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 05:01:18 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:01:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)) 05:01:18 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0x0) 05:01:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)=@secondary) 05:01:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a0, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:01:18 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 05:01:18 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 05:01:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c00)=ANY=[@ANYBLOB="4c000000132d01"], 0x4c}}, 0x0) 05:01:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0x0, @multicast1}, {}, 0x68, {0x2, 0x0, @empty}, 'vlan1\x00'}) [ 330.666448][T13207] x_tables: duplicate underflow at hook 2 05:01:18 executing program 2: request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='logon\x00', 0x0) 05:01:18 executing program 0: request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='/proc/partitions\x00', 0xfffffffffffffffd) 05:01:18 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x400}, 0x0) 05:01:18 executing program 5: clock_getres(0x17e16f6cac215b4c, 0x0) 05:01:18 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0xf000, 0x800}], 0x1) 05:01:18 executing program 0: socketpair(0xa, 0x2, 0x4c, 0x0) 05:01:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000400)) 05:01:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)={0x444, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "4d8350ee2fb831c72a5eec78bf118541162a87609fc5b53dd5769060c7"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "bdc75fd85f599d13cb47cc484799e7c94cfbfcddffbc87a3d304a47f946ac5b6fab759eab3bb0b01b41d46201b30f976a078eb29055e180fcc"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "eb17dd3fe9bf5e88a0b5c4af4a68fbe8212fbd09b4ed6bc6a04c5cdd70e180314d80e94af4934e6e632c59133f443606f5ca7045b2dab6d502748dd7510ca82a0b991fbae53bbf3411eb26fe9475296556b9e7a0c7d818c4158fe456eebd4d58d2d8d3099a12f3faef8f39db2197e534239bda6b5bed59aa38742b023fad5cd5fd4e0bcf827e6b6975"}, @INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "dbe2e678c0425bed38e4e0e9a8d92d1a8084a3194b22ba24d19083ff6612b951c71d92e277c772b8fe906c41b32c48bc99cb34ce26d3a59b837daa9cee277f423a524ebf11fe4d7efa5238dc93129004510c3508f9f395dd3624b9702a4f213c26acae0021e1329796a81d8c646f55987170de680f314c6e72aafcfbe941640850caf4019c724d36a61f0f0ceac142ff108d9c1d8df8f0ab6edd305705c028d384df84f2bbc0435759ac43a2d844ee0cb79dfd6ec84ae28af44c1dfd406095ec59b68b3082988973adb98008989fd786073d312067"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "f0437e8190bce01910dc0e5fdc4904199d995382fe1380b2f330cd4583084f25fbc6f6163a139c0ad85793f7dd5a812309885ce38e2b9098e0eb2ba426daf992cfcdcc8f5dae78e162f594a53a55c1be19405255e4ed64526d2c4584e93157c4accccad9b6fb9614d4d39a46c733063b0472fdbb4574d9ad7ddd3e6803cf81ce109793d4d1490a486cb32bba75a79fe280e966849927bf3367"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "2925926ee8003e30a2131ba91d6238b8b1a13d68a96808cde43f957e4007d958e6bd20fecc1440f191"}, @INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "1a128640eb86a6d90663738a31837ceb30171115b60c3b6dfbd10318ab808a2b77732b4276e9b9224d4d22f8227bf1b9ce9590bc2a9ce708cd1379cded2b3bf9e40edf065cb4e9822680081e522b335abe1b80db51fa47adf6fe56276d07bfd8ddf02824bca7f0a628c44219627432cb6aa3d767a251a967709bd1b53d208ae45af4abad433d989dc6982e843245090000009b4d5722640c9b38cb182ac36f5113df54e33305b6349bb5c11e5200"/189}, @INET_DIAG_REQ_BYTECODE={0x1d, 0x1, "36ed1c6bc46c3e43aeb9dbb959334707f96710ee32eb660419"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "b72711d53e969853b9505f37f4dc90b66979071a6239e8b61d9aece9ea0e2d34d50d34866fd395f949cc3673fa41be34400c68d9709c0c91160a2898eaa188ef7ec63e88db6d7cff1395c1ef34c83d2044125b0659f46d32040d3c34b9df222cdab895d7b33bf1a925f3ec636f9db91365d09f6d9b9f1633f07d583e059bacdc7425ffcb0d1bcd261c928cc94617d20c0cd492d121a3b8d73005a6965ee52d5a45"}]}, 0x444}}, 0x0) 05:01:18 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1210c0, 0x0) 05:01:19 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:01:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 05:01:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x8000000}, 0x1c) 05:01:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 05:01:19 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 05:01:19 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 05:01:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x44) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x1, @dev}, 0x0, {0x2, 0x0, @remote}}) 05:01:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 05:01:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 05:01:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 05:01:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x14, 0x0, &(0x7f0000000000)) 05:01:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_hsr\x00'}) 05:01:19 executing program 5: syz_open_procfs(0x0, &(0x7f0000000740)='maps\x00') 05:01:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}, {0x10, 0x1, 0x8001}], 0x20}}], 0x1, 0x0) 05:01:19 executing program 2: clock_gettime(0xdeec9c95a52a884f, 0x0) 05:01:19 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 05:01:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000540)="bdc472fe0190ece75f26287e57a52e687be1759dc3c7b5a1b04aa9e4ebbfe7f4caa042fe7eea8a639444e2ab4d8f1f5db18a03f546f482be45efc92e66d9eb2c68540be4ad53d58f4d5f194db5f34607fa535e03baa90ee7c30ebfe2c376422f75a8ded4636dd20c425afbb0a0f10f68bc6067eb2fd2e0268a58dfed9d2cc30e7e454f797e18cd89", 0x88) 05:01:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000004c0), 0x20}}], 0x400000000000133, 0x0) 05:01:20 executing program 0: semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) 05:01:20 executing program 5: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:01:20 executing program 2: mq_open(&(0x7f0000000180)='syz', 0x0, 0x0, 0x0) 05:01:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev}, 0x0, @in=@multicast1}}, 0xe8) 05:01:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x1, 0x0) 05:01:20 executing program 0: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/time_for_children\x00') 05:01:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xee00) 05:01:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 05:01:20 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\xfb[.*!\xee\x00', 0xfffffffffffffffc) 05:01:20 executing program 4: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000080)) 05:01:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x44) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) 05:01:20 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pselect6(0x7, &(0x7f0000000000), &(0x7f00000001c0)={0xfe}, 0x0, 0x0, 0x0) 05:01:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) 05:01:20 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x20040, 0x0) 05:01:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x141041) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 05:01:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, 0x0) 05:01:20 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40, 0x0) 05:01:20 executing program 0: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 05:01:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 05:01:20 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 05:01:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 05:01:20 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffb) 05:01:20 executing program 3: io_setup(0x6, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:01:20 executing program 0: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffc) 05:01:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000013000503"], 0x50}}, 0x0) 05:01:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 05:01:21 executing program 1: r0 = inotify_init1(0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) 05:01:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) select(0x40, &(0x7f0000000140)={0x1}, &(0x7f0000000180)={0x8}, 0x0, 0x0) 05:01:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps_rollup\x00') dup3(r0, r1, 0x0) 05:01:21 executing program 0: semctl$GETZCNT(0x0, 0x4, 0xf, 0x0) 05:01:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 05:01:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 05:01:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000140)={0x1}, &(0x7f0000000180)={0x8}, 0x0, 0x0) 05:01:21 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x21a600, 0x0) 05:01:21 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 05:01:21 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x713c01, 0x0) 05:01:21 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = fork() tkill(r0, 0x3f) 05:01:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 05:01:21 executing program 1: r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/116, 0x74}], 0x3, &(0x7f0000001800)=[{&(0x7f0000000400)=""/87, 0x57}, {&(0x7f0000000480)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:01:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private0}, 0x0, @in6=@private0}}, 0xe8) 05:01:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 05:01:21 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 05:01:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x44) bind$inet(r0, 0x0, 0x0) 05:01:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000100)="fe", 0x1) 05:01:21 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 05:01:21 executing program 3: futex(0x0, 0x8c, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x0) 05:01:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0xe8) 05:01:21 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffff9}, 0x8) 05:01:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000002280)=[{&(0x7f0000000180)=""/6, 0x6}], 0x1, 0x0, 0x0, 0x10) 05:01:21 executing program 3: futex(0x0, 0x8c, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x0) 05:01:21 executing program 4: futex(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 05:01:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$gtp(&(0x7f000000ce40), r0) 05:01:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x7}, {0x1, 0x0, 0x0, 0x6}, {0x6, 0x0, 0x0, 0xa2}]}) 05:01:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 05:01:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 05:01:21 executing program 3: futex(0x0, 0x8c, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x0) 05:01:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x141041) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 05:01:21 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x2, 0xe0d2}, {0x2, 0x0, 0x1800}], 0x2, &(0x7f0000000140)={0x77359400}) 05:01:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffe) [ 333.978192][ T26] audit: type=1326 audit(1629522081.810:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13418 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 05:01:21 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)) 05:01:21 executing program 3: futex(0x0, 0x8c, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x0) 05:01:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008b80)=[{{0x0, 0x0, &(0x7f0000006f00)=[{&(0x7f00000017c0)='b', 0x1}, {&(0x7f0000005c80)="0429a6866def3253f124e3fb8c28c51c4ef192cd5bf7be32d8c4e613315d34bcf107091fe84e6957eade2d1ef8b5d28733e0636cee8e34c0853a5235800d3c0715f497fe45fc6f388b25524eb665620a6651427c0fc00a1eb277323f3628021e141a344981d1c91f84433b0e763e4bfdedcea5fc3c92093f0174f6927f4fcd33b27dc5fae083", 0x86}, {&(0x7f0000005d40)="69e86b0139cdc0cad9a246b0ac36075a98005ff0eb214063c7cae556946b0d15ba5d9ad36170d80be86d41385b953360503341a205719a0deab39c84a429535ef924ef1ab70a0c02d50acfd5e71aa242bf7f78290b0b4f600aef4a1cf6cd8416aa", 0x61}], 0x3}}], 0x1, 0x0) recvmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/232, 0xe8}], 0x1}, 0x0) 05:01:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 05:01:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x40) 05:01:22 executing program 1: r0 = mq_open(&(0x7f0000000040)=',#,{\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/254, 0xfe, 0x0, &(0x7f0000000240)={0x0, 0x989680}) 05:01:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 05:01:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0xb8, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth1_vlan\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'wlan1\x00'}}}, {{@ip={@remote, @private, 0x0, 0x0, 'macvlan0\x00', 'veth0_to_team\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket3={{0x28}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 05:01:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000028c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 05:01:22 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) [ 334.312744][T13452] x_tables: duplicate underflow at hook 2 05:01:22 executing program 2: semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000004180)=""/201) process_vm_readv(0x0, &(0x7f0000002080)=[{&(0x7f0000002040)=""/52, 0x34}], 0x1, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETNCNT(0xffffffffffffffff, 0x0, 0xe, &(0x7f0000004280)=""/35) r0 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getgid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000004100)={{0x2, r1, 0xee00, 0x0, r2, 0xf3, 0xff}, 0x3, 0x5, 0xfff, 0xff, 0xffffffffffffffff, r3, 0xfff}) 05:01:22 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) 05:01:22 executing program 1: semop(0x0, &(0x7f0000000240)=[{0x0, 0x9}, {0x0, 0x9}], 0x2) 05:01:22 executing program 5: r0 = shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) shmdt(r0) 05:01:22 executing program 4: semop(0x0, &(0x7f0000000240)=[{0x2}, {0x0, 0x0, 0x1000}], 0x2) 05:01:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000180)=@phonet, 0x80) 05:01:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000006c0)=[{{&(0x7f0000000080)=@abs, 0x6e, 0x0}}], 0x1, 0x40, 0x0) 05:01:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_open_pts(r0, 0x0) 05:01:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d0, 0x98, 0x138, 0x1f8, 0x2e8, 0x0, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x81}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'rose0\x00', 'wlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'macvlan1\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv4, [], @ipv6=@private2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@empty}}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) 05:01:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) connect(r0, &(0x7f0000000080)=@nl=@proc, 0x80) 05:01:22 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x184000, 0x0) 05:01:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000002040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 05:01:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 05:01:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, 0x0, 0x0) [ 335.094973][T13494] x_tables: duplicate underflow at hook 1 05:01:22 executing program 4: shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 05:01:23 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r0, &(0x7f00000000c0), 0x8) 05:01:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) dup3(r2, r1, 0x0) 05:01:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 05:01:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x5c) 05:01:23 executing program 3: semop(0x0, &(0x7f0000000240)=[{0x0, 0x9}], 0x1) 05:01:23 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000040)='encrypted\x00', 0x0) 05:01:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) getsockname$inet6(r2, 0x0, &(0x7f00000000c0)) 05:01:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private=0xa010102}}}, 0x88) 05:01:23 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 05:01:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0xb, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:01:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$revoke(0x3, r2) 05:01:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1040"], 0x20}}], 0x1, 0x0) 05:01:23 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) 05:01:23 executing program 0: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="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"}, {&(0x7f0000000000)="5c99ab738ca2f7496349b4b6146755fd79dc57883a9ef3a99fcafd06075cef8b0abb4a75313473f7a1b0d61ee27829"}, {&(0x7f0000000040)="9df11aaffb95ed15a52c2fe9d9b157307adaae219d7e6a9878ece6456ab8140c576e943910c157ee913ccd3f5eb9f9a851593c4b0c42fc4bea7e735c0bfec1abd75cab64a4201500fdf9fceb2973248948667116df535324786672670ee73efaf03728b0360bd2b17f6a0bf1682e1635086eb02bf168453a3435f851f80685e844eb83d8"}, {&(0x7f0000000100)="5a3624cff1965b1c5b49930af4a5b38d380b554e6e47e775b95696c3ec15a6745c660ce1dd3e879d544bd28f41292943e4b4f2913014d8ca4b7186d8caf648436561e5f5022abfe18cbe67bf0d4964ce4f6a320c64f338df78cb01f257c6a36c29a6d3519258e5e68f165fc4c3039f816e1ff86dcc229725406cc4166b9446d6aaabb4fb1ff7878db7cbb220ccbaa3811981f831474ed739f956409f8e4844bb2aff770a95c70027c2e7d8d24bda77ba90a8accbba69b18a4da7048e56cf"}], 0x9, 0x0) 05:01:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 05:01:23 executing program 5: socket$inet(0x2, 0x400, 0x0) 05:01:23 executing program 3: request_key(0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc) 05:01:23 executing program 2: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 05:01:24 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 05:01:24 executing program 1: add_key(&(0x7f0000000280)='id_legacy\x00', 0x0, &(0x7f0000002200)="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", 0xff64, 0x0) 05:01:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 05:01:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x141041) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 05:01:24 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0xee00, 0x0, 0xee01, 0xee01}}) 05:01:24 executing program 0: socketpair(0x1, 0x0, 0xff, 0x0) 05:01:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 05:01:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000040)="86e3edbd64ad121d2982ec96d00b0200", 0x10) 05:01:24 executing program 2: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 05:01:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 05:01:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 05:01:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x204000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 05:01:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:01:24 executing program 4: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bfd000/0x400000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 05:01:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 05:01:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0xffffffffffffffff, 0x0) 05:01:24 executing program 5: fork() wait4(0x0, 0x0, 0xa, 0x0) 05:01:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x138) 05:01:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 05:01:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000480), &(0x7f0000000500)=0x44) 05:01:24 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002040)='/sys/kernel/uevent_helper', 0x10000, 0x0) 05:01:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x44) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [], 0x0, 0x0, 0x0}, 0x138) 05:01:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 05:01:24 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x69}, &(0x7f0000000100)={0x77359400}, 0x0) 05:01:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000016c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:01:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 05:01:24 executing program 0: semop(0x0, &(0x7f0000000240)=[{}, {0x0, 0x9}, {}], 0x3) 05:01:24 executing program 3: shmget$private(0x0, 0x2000, 0x65a60454d4ad8fd, &(0x7f0000000000/0x2000)=nil) 05:01:25 executing program 5: socket$inet6(0xa, 0x0, 0xfffffffe) 05:01:25 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x1, 0x0, 0x0, 0xee00}}) 05:01:25 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001840)=[0x3]) 05:01:25 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x20ac0) 05:01:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 05:01:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 05:01:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 05:01:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0xfffffffffffffffd}], 0x1}, 0x0) 05:01:25 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/pm_print_times', 0x0, 0x0) 05:01:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000740)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 05:01:25 executing program 0: semop(0x0, &(0x7f0000000240)=[{0x0, 0x9}, {0x0, 0x9}, {}], 0x3) 05:01:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @empty}, 0xfffffffffffffe5b) 05:01:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:01:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0xec1) 05:01:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x802) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x5}) 05:01:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, 0x0) 05:01:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 05:01:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@deltclass={0x2c, 0x29, 0x805, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 05:01:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:01:25 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x224c}, {r1}], 0x2, 0x2e) 05:01:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) fallocate(r0, 0x13, 0x0, 0xfc7) [ 337.930345][T13683] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 05:01:25 executing program 5: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000100), 0x0) 05:01:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fallocate(r0, 0x34, 0x0, 0x9dc7) 05:01:26 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) 05:01:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @random="46bb95de0523"}, 0x0, {0x2, 0x0, @multicast1}, 'vlan1\x00'}) 05:01:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000002040)={0x2, 0x0, @dev}, 0x10) 05:01:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)={0x0, "7525611aa7f44d4eb94ccebae47d1634c914441992e03db7488d715ecfa248e7bf8a348d4edb1090be6c076a64c9ebf03607c13463a222d68387312cc04e2634"}, 0x48, r1) keyctl$revoke(0x3, r2) 05:01:26 executing program 5: select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea40, 0x100000001}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 05:01:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) 05:01:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2a) 05:01:26 executing program 3: futex(&(0x7f00000000c0)=0x2, 0x8c, 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x2) 05:01:26 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @private2}) 05:01:26 executing program 1: r0 = fork() tkill(r0, 0x1) 05:01:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r1, r0, 0x0) 05:01:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 05:01:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/100, 0x64}], 0x1, 0x7, 0x0, 0x0) 05:01:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/167, 0xa7) 05:01:26 executing program 0: socketpair(0xa, 0x1, 0x1, 0x0) 05:01:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 05:01:26 executing program 2: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000080), 0x1) 05:01:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) bind$inet6(r2, 0x0, 0x0) 05:01:26 executing program 4: epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 05:01:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 05:01:26 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "5969db9ddd795b6483ee67532721f6622167cdf4b7126981c630f4d936f7febef9e38d6fcb95cf0a8a376a5341877b91ae4bb2365f7332f232922b83ca467260"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)=@chain) 05:01:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x6, 0x0, &(0x7f00000000c0)) 05:01:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:01:27 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe82}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:01:27 executing program 5: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="92", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 05:01:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) 05:01:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:01:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x44) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 05:01:27 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000280), 0x4a140, 0x0) 05:01:27 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x402c5828, 0x0) 05:01:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xdc}]}) 05:01:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) write$binfmt_elf32(r0, 0x0, 0xa89) 05:01:27 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x553d82, 0x0) 05:01:27 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 05:01:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 05:01:27 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0) 05:01:27 executing program 2: socketpair(0x10, 0x2, 0x7f, &(0x7f0000000240)) 05:01:27 executing program 5: pipe2$9p(&(0x7f0000001040), 0x0) 05:01:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:01:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x3f, 0x0, 0xd133}, 0x40) 05:01:28 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000d80)='./file0\x00', 0x24) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x21000000) 05:01:28 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 05:01:28 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 05:01:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:01:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x8, 0xf9, &(0x7f0000000080)=""/249, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x74) 05:01:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x5) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 05:01:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000040)={{}, {@val, @max}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:01:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1000, 0xd133, 0x800}, 0x40) 05:01:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 05:01:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 05:01:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:01:28 executing program 4: perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:01:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, 0x0, &(0x7f0000000240)=""/100}, 0x1c) 05:01:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:01:28 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006a9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x4c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x1, 0x0, 0x0) 05:01:29 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x0, 0x7}}) 05:01:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:01:29 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:01:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x3, 0x4, 0x7, 0x4, 0x8}], &(0x7f0000000040)='GPL\x00', 0x8, 0xf9, &(0x7f0000000080)=""/249, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0x7}, 0x10}, 0x74) 05:01:29 executing program 2: perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 05:01:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000280)={0x1f, @fixed}, 0x8) shutdown(r0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 05:01:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x0, 0x93, 0x0, 0x0, 0x3c, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x3100, 0x4, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x3500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000480), 0x1a}, 0x24a, 0x4, 0x0, 0xf, 0x0, 0x0, 0x2, 0x0, 0xd5b0, 0x0, 0x4000000000000044}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r3 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000980)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x12001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x208100800, &(0x7f0000000380), 0xfffffffffffffffd, &(0x7f00000003c0), {0x2}, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/183, &(0x7f00000008c0)=[r5, r5, 0x0, r5, 0x0, r5], 0x6}, 0x58) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x6, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x20, 0x9792, 0x6a, 0x2, 0x80000000000, 0x0, 0x9, 0x0, 0x8ae7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) socketpair(0x2a, 0x2, 0x9, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:01:29 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:01:29 executing program 0: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000029c0)=""/4112, 0x1010}, {0x0}, {&(0x7f00000000c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x7, 0x3, 0x8) socket$inet_icmp(0x2, 0x2, 0x1) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) r3 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchmod(r3, 0x0) preadv(r0, &(0x7f0000004580)=[{&(0x7f0000003040)=""/154, 0x9a}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r4 = syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x141443) ioctl$USBDEVFS_SUBMITURB(r4, 0xc0096616, 0x0) 05:01:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) ptrace$peek(0x2, r1, &(0x7f0000000180)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={r4, 0x51, 0x8001, 0x253}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0}, 0x6000090) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 05:01:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000280)={0x1f, @fixed}, 0x8) shutdown(r0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 05:01:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000340)={0x0, "40eef63f7357bf68c78868999008b87aeb7c791ee58ead36d3c9a7a7c7c58d8fe3817a831e9fd3e9120d5a72304878d7da680c1f74640a7663896b8232e2ccad", 0x2b}, 0x48, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) lstat(0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000640)={0x0, "1f685f550e3f543afd586c5063319b785d5b363431c26c248297ec6cf9e8fbfcb14b5581db4bd71a48e349f91e9b694f389b65d003406fd1252dba7086cfda25"}, 0x48, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0xee01) keyctl$read(0xb, 0x0, 0x0, 0x0) 05:01:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x9, 0x0, 0x93, 0x0, 0x0, 0x3c, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x3100, 0x4, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x3500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000480), 0x1a}, 0x24a, 0x4, 0x0, 0xf, 0x0, 0x0, 0x2, 0x0, 0xd5b0, 0x0, 0x4000000000000044}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r3 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000980)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x12001) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x208100800, &(0x7f0000000380), 0xfffffffffffffffd, &(0x7f00000003c0), {0x2}, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/183, &(0x7f00000008c0)=[r5, r5, 0x0, r5, 0x0, r5], 0x6}, 0x58) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x6, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x20, 0x9792, 0x6a, 0x2, 0x80000000000, 0x0, 0x9, 0x0, 0x8ae7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) socketpair(0x2a, 0x2, 0x9, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 342.181084][T13912] ubi0: attaching mtd0 05:01:30 executing program 5: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000029c0)=""/4112, 0x1010}, {0x0}, {&(0x7f00000000c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x7, 0x3, 0x8) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) r4 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchmod(r4, 0x0) preadv(r0, &(0x7f0000004580)=[{&(0x7f0000003040)=""/154, 0x9a}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r5 = syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x141443) ioctl$USBDEVFS_SUBMITURB(r5, 0xc0096616, 0x0) 05:01:30 executing program 4: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) fchmod(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004580)=[{&(0x7f0000003040)=""/154, 0x9a}], 0x1, 0x0, 0x0) [ 342.286624][T13912] ubi0: scanning is finished [ 342.338526][T13912] ubi0: empty MTD device detected 05:01:30 executing program 4: perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) accept(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 342.770166][T13912] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 342.786760][T13912] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 342.834414][T13912] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 342.844462][T13912] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 342.857175][T13912] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 342.955325][T13912] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 05:01:30 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 343.015165][T13912] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2568319715 [ 343.043830][T13912] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 343.095071][T13946] ubi0: background thread "ubi_bgt0d" started, PID 13946 [ 343.102733][T13921] ubi0: detaching mtd0 [ 343.115144][T13921] ubi0: mtd0 is detached [ 343.129817][T13949] ubi0: attaching mtd0 [ 343.218739][T13949] ubi0: scanning is finished 05:01:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000340)={0x0, "40eef63f7357bf68c78868999008b87aeb7c791ee58ead36d3c9a7a7c7c58d8fe3817a831e9fd3e9120d5a72304878d7da680c1f74640a7663896b8232e2ccad", 0x2b}, 0x48, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) lstat(0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000640)={0x0, "1f685f550e3f543afd586c5063319b785d5b363431c26c248297ec6cf9e8fbfcb14b5581db4bd71a48e349f91e9b694f389b65d003406fd1252dba7086cfda25"}, 0x48, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0xee01) keyctl$read(0xb, 0x0, 0x0, 0x0) [ 343.524871][T13949] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 343.545644][T13949] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 343.582632][T13949] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 343.616463][T13949] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 343.627409][ T6488] Bluetooth: hci5: command 0x0405 tx timeout [ 343.651007][T13949] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 343.659566][T13949] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 343.668894][T13949] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2568319715 [ 343.680650][T13949] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 05:01:31 executing program 1: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f00000029c0)=""/4112, 0x1010}, {0x0}, {&(0x7f00000000c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x6, 0x3, 0x8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) preadv(r0, &(0x7f0000004580)=[{0x0}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x0) [ 343.694540][T14022] ubi0: background thread "ubi_bgt0d" started, PID 14022 [ 343.704556][T13952] ubi0: detaching mtd0 [ 343.711693][T13952] ubi0: mtd0 is detached [ 343.721209][T13924] ubi0: attaching mtd0 [ 343.726168][T13924] ubi0: scanning is finished [ 343.846051][T13924] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 05:01:31 executing program 0: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r2, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000029c0)=""/4112, 0x1010}, {0x0}, {&(0x7f00000000c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x7, 0x3, 0x8) socket$inet_icmp(0x2, 0x2, 0x1) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) r3 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchmod(r3, 0x0) preadv(r0, &(0x7f0000004580)=[{&(0x7f0000003040)=""/154, 0x9a}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r4 = syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x141443) ioctl$USBDEVFS_SUBMITURB(r4, 0xc0096616, 0x0) [ 343.887414][T14024] ubi0: attaching mtd0 [ 343.892178][T14024] ubi0: scanning is finished 05:01:31 executing program 5: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 05:01:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x208100800, &(0x7f0000000380), 0xfffffffffffffffd, &(0x7f00000003c0), {0x2}, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/183, &(0x7f00000008c0)=[r3, r3, 0x0, r3, 0x0, r3], 0x6}, 0x58) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x6, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x20, 0x9792, 0x6a, 0x2, 0x80000000000, 0x0, 0x9, 0x0, 0x8ae7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) socketpair(0x2a, 0x2, 0x9, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:01:31 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r2 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fchmod(r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000004580)=[{&(0x7f0000003040)=""/154, 0x9a}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) [ 344.074502][T14024] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 05:01:31 executing program 4: perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) accept(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 344.122669][T14032] ubi0: attaching mtd0 05:01:32 executing program 2: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) r4 = syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchmod(r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000004580)=[{&(0x7f0000003040)=""/154, 0x9a}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x141443) [ 344.192404][T14032] ubi0: scanning is finished [ 344.370138][T14032] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 344.385651][T14032] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 344.396521][T14032] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 344.416564][T14032] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 344.424940][T14032] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 344.435336][T14032] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 344.455832][T14032] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2568319715 [ 344.466756][T14032] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 344.481757][T14068] ubi0: background thread "ubi_bgt0d" started, PID 14068 [ 344.489163][T14035] ubi: mtd0 is already attached to ubi0 [ 344.499525][T14039] ubi0: detaching mtd0 [ 344.510097][T14039] ubi0: mtd0 is detached 05:01:32 executing program 1: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f00000029c0)=""/4112, 0x1010}, {0x0}, {&(0x7f00000000c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x6, 0x3, 0x8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) preadv(r0, &(0x7f0000004580)=[{0x0}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x0) [ 344.527990][T14041] ubi0: attaching mtd0 05:01:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x3f, 0x81, 0x3f, 0x2, 0x0, 0xc6b, 0x40a0c, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0xaa9, 0x2481}, 0x4180a, 0xc3, 0xfffff3ea, 0x8, 0x80000001, 0x1, 0x2, 0x0, 0xe0000, 0x0, 0x6}, r3, 0x9, r2, 0x1) sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x2, 0x10000012, 0x7, 0x6, 0x800, 0x1, 0x7ff, 0x3f, 0xfffffff9}, 0x0) setns(r1, 0x20000) unshare(0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x7fffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@mode={'mode', 0x3d, 0x2}}, {@overriderock}, {@map_normal}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 344.592372][T14041] ubi0: scanning is finished [ 344.742704][T14041] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 344.754765][T14041] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 344.783473][T14041] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 344.795202][T14041] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 344.816313][T14041] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 05:01:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0xa, 0x1, 0x40, 0x800, 0xfffe, 0x7, 0x1ff, 0x10001, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() ftruncate(r0, 0x6) migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x3f, 0x81, 0x3f, 0x2, 0x0, 0xc6b, 0x40a0c, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0xaa9, 0x2481}, 0x4180a, 0xc3, 0xfffff3ea, 0x8, 0x80000001, 0x1, 0x2, 0x0, 0xe0000, 0x0, 0x6}, r3, 0x9, r2, 0x1) sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x2, 0x10000012, 0x7, 0x6, 0x800, 0x1, 0x7ff, 0x3f, 0xfffffff9}, 0x0) setns(r1, 0x20000) unshare(0x0) r4 = memfd_create(0x0, 0x0) ftruncate(r4, 0x7fffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@mode={'mode', 0x3d, 0x2}}, {@overriderock}, {@map_normal}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) [ 344.854110][T14041] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 344.882806][T14041] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 2568319715 [ 344.948115][T14041] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 344.959035][T14085] ubi0: background thread "ubi_bgt0d" started, PID 14085 [ 344.969946][T14063] ubi: mtd0 is already attached to ubi0 [ 344.979429][T14064] ubi: mtd0 is already attached to ubi0 [ 345.008804][T14066] ubi0: detaching mtd0 [ 345.016055][T14066] ubi0: mtd0 is detached [ 345.037789][T14080] ubi0: attaching mtd0 05:01:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0xd, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 05:01:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 345.085151][T14080] ubi0: scanning is finished 05:01:33 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0xde0}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB]) 05:01:33 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x149180) [ 345.315978][T14080] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 345.332529][T14080] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 345.344042][T14080] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 345.352873][T14080] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 345.364025][T14080] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 345.373498][T14080] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 345.384710][T14080] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 2568319715 [ 345.397069][T14080] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 05:01:33 executing program 5: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 05:01:33 executing program 4: r0 = socket(0x25, 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 05:01:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0), 0x4) 05:01:33 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xd0e49936e146e64c) [ 345.411700][T14108] ubi0: background thread "ubi_bgt0d" started, PID 14108 [ 345.418995][T14057] ubi: mtd0 is already attached to ubi0 [ 345.441652][T14069] ubi0: detaching mtd0 [ 345.450637][T14069] ubi0: mtd0 is detached 05:01:33 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0xc0f85403) 05:01:33 executing program 1: ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003000), 0x2, 0x0) perf_event_open(&(0x7f0000002940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x550000) accept(0xffffffffffffffff, &(0x7f0000000140)=@hci, &(0x7f0000000340)=0x80) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f00000029c0)=""/4112, 0x1010}, {0x0}, {&(0x7f00000000c0)=""/11, 0xb}, {0x0}, {0x0}, {0x0}], 0x6, 0x3, 0x8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) preadv(r0, &(0x7f0000004580)=[{0x0}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) syz_open_dev$usbfs(0xfffffffffffffffc, 0x0, 0x0) 05:01:33 executing program 0: syz_open_dev$dri(&(0x7f0000001800), 0x1, 0x0) syz_open_dev$dri(&(0x7f0000001800), 0x1, 0x0) 05:01:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 05:01:33 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) [ 345.644941][T14122] ubi0: attaching mtd0 05:01:33 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 345.698203][T14122] ubi0: scanning is finished 05:01:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0xffffffffffffffff}) 05:01:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) [ 345.879410][T14122] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 345.887102][T14122] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 345.899854][T14122] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 345.909567][T14122] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 345.930200][T14122] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 345.944323][T14122] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 345.953303][T14122] ubi0: max/mean erase counter: 2/1, WL threshold: 4096, image sequence number: 2568319715 [ 345.965808][T14122] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 05:01:33 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0xfffffbffffff331b, 0x8) 05:01:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCVHANGUP(r1, 0x8924, 0x541000) 05:01:33 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f00000000c0)=0xffff1708) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) r2 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, 0x0) 05:01:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80, 0x0) 05:01:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r0, 0x83bdafc800000002, 0xffffffffffffffff) [ 345.980111][T14141] ubi0: background thread "ubi_bgt0d" started, PID 14141 [ 345.980253][T14123] ubi: mtd0 is already attached to ubi0 05:01:33 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000180)) [ 346.106439][T14150] sp0: Synchronizing with TNC 05:01:33 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 05:01:34 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0403d08, &(0x7f0000000080)) 05:01:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x8}]}]}}, &(0x7f0000000080)=""/219, 0x32, 0xdb, 0x1}, 0x20) 05:01:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000000c0)={0x2, 0x0, "d8bd18283280fb8bafcc3cd6d3248b5b66702a739aba646b"}) 05:01:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000001900)) [ 346.190796][T14165] sp0: Synchronizing with TNC 05:01:34 executing program 0: socketpair(0x2, 0x3, 0x9, &(0x7f0000000080)) 05:01:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001800), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x5421, &(0x7f0000001840)) 05:01:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010400010000000000001200000008000300", @ANYRES32=r6, @ANYBLOB="0a00060008021100000000000600b5006d"], 0x30}}, 0x0) sendfile(r3, r2, 0x0, 0x11c000000) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 05:01:34 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) 05:01:34 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:01:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r1, 0x619}, 0x14}}, 0x0) 05:01:34 executing program 0: socket$inet6(0xa, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x153, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 05:01:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x3}) 05:01:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000008e80)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'nr0\x00'}) 05:01:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x700, &(0x7f0000000180)=[@free_buffer], 0x0, 0x0, 0x0}) [ 346.549093][ T26] audit: type=1804 audit(1629522094.381:15): pid=14189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir907281194/syzkaller.4n7tlY/298/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 05:01:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x10001, 0x6}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 05:01:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 05:01:34 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7f307942"}, 0x0, 0x0, @userptr}) [ 346.724168][T14216] EXT4-fs warning (device sda1): ext4_group_add:1671: No reserved GDT blocks, can't resize [ 346.792649][ T6488] libceph: connect (1)[d::]:6789 error -101 [ 346.801063][ T6488] libceph: mon0 (1)[d::]:6789 connect error [ 346.836620][T14216] ceph: No mds server is up or the cluster is laggy 05:01:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000000)) 05:01:34 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 05:01:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x801) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="cc"}) 05:01:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) [ 346.908976][ T26] audit: type=1804 audit(1629522094.741:16): pid=14198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir907281194/syzkaller.4n7tlY/298/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 [ 346.935939][ C0] vkms_vblank_simulate: vblank timer overrun [ 347.031315][T14245] binder: 14241:14245 ioctl c0046209 0 returned -22 [ 347.062698][T14245] binder: 14241:14245 ioctl c0306201 200010c0 returned -11 [ 347.111338][T14245] binder: 14241:14245 ioctl c0046209 0 returned -22 [ 347.237407][T14216] EXT4-fs warning (device sda1): ext4_group_add:1671: No reserved GDT blocks, can't resize 05:01:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 05:01:37 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f00000000c0)={0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:01:37 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000080)=""/219, 0x26, 0xdb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x10, &(0x7f0000000040)={&(0x7f00000001c0)=""/97, 0x61}}, 0x10) 05:01:37 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280)={[0xffffffffbffffff9]}, 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be2) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 05:01:37 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2389f976e89b6c9c) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2389f976e89b6c9c) 05:01:37 executing program 5: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1f51072dd58983f7, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xfffffffffffffd18}]}, 0x28}}, 0x4c080) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) 05:01:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001800), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)) 05:01:37 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "818fdcf4"}, 0x0, 0x0, @fd}) [ 349.546886][T14289] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:37 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000006e40)=[{}], 0x1, 0x0, &(0x7f0000006e80), 0x8) 05:01:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010003904000000000000000000e0984e", @ANYRES32, @ANYBLOB="03040000000000002800128008000100677470001c000280080001"], 0x48}}, 0x0) 05:01:37 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}}) 05:01:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000080)=""/158, 0x26, 0x9e, 0x1}, 0x20) 05:01:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 05:01:37 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6e18c68c"}, 0x0, 0x0, @planes=0x0, 0xfffff800}) [ 349.742713][T14309] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 05:01:37 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000340)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "32f82d6d"}, 0x0, 0x0, @userptr}) 05:01:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {{0x7}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:01:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:01:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000000)) 05:01:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000000)) 05:01:38 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) io_submit(0x0, 0x0, 0x0) 05:01:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) 05:01:38 executing program 0: socketpair(0x33, 0xa, 0x7b86, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) r1 = syz_open_dev$dri(&(0x7f0000006f00), 0x21, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008e80)={0xffffffffffffffff}) accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'team_slave_0\x00', {}, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={r3, 0x9}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, 0x0) [ 350.363419][T14335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:01:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='G', 0x1}, {0x0}, {&(0x7f00000002c0)='@', 0x1}], 0x3, &(0x7f0000000400)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 05:01:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r0, 0x83bdafc800000004, 0xffffffffffffffff) 05:01:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x801) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:01:38 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) io_submit(0x0, 0x0, 0x0) 05:01:38 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x7ffffffff000) 05:01:38 executing program 5: syz_open_dev$vcsn(&(0x7f00000005c0), 0x0, 0x40) 05:01:38 executing program 3: bpf$BPF_BTF_LOAD(0x6, 0x0, 0x0) 05:01:38 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000040), 0xfffffffffffffe51) 05:01:38 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) io_submit(0x0, 0x0, 0x0) 05:01:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0xffffffffffffffff) 05:01:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 05:01:38 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7f307942"}, 0x0, 0x0, @userptr}) 05:01:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x14, r1, 0xb01}, 0x14}}, 0x0) 05:01:38 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) io_submit(0x0, 0x0, 0x0) 05:01:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac630663"}, 0x0, 0x0, @userptr}) 05:01:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000006f00), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0x40305828, 0x0) 05:01:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r0, 0x83bdafc800000004, r0) 05:01:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) clone(0x20000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000180)={0x2}, 0x2) 05:01:38 executing program 5: r0 = socket(0x25, 0x1, 0x0) connect$can_bcm(r0, 0x0, 0x0) 05:01:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000000)) 05:01:38 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 05:01:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 05:01:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 05:01:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x48801, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 05:01:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) [ 351.014233][T14395] misc userio: The device must be registered before sending interrupts 05:01:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='.d-:]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 05:01:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f78300406af90e0698a61f"], 0x28}}, 0x0) 05:01:39 executing program 5: r0 = epoll_create(0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x90003005}) 05:01:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a3000000000050001000600000005000500020000000c00078008000640ebff000014000300686173683a69702c706f7274"], 0x58}}, 0x0) 05:01:39 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:01:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001800), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)={0x0, 0x0, 0xa}) [ 351.232009][T14415] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:01:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)) 05:01:39 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) [ 351.285730][T14420] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.315304][T14417] libceph: resolve '.d-' (ret=-3): failed [ 351.321268][T14417] libceph: Failed to parse monitor IPs: -3 05:01:39 executing program 5: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 05:01:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008e80)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 05:01:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000000)) 05:01:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) [ 351.409806][T14430] libceph: resolve '.d-' (ret=-3): failed [ 351.436854][T14430] libceph: Failed to parse monitor IPs: -3 05:01:39 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) 05:01:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x68, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/219, 0x1a, 0xdb, 0x1}, 0x20) 05:01:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010400010000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000000000600b5"], 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000000) 05:01:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x10, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/219, 0x1a, 0xdb, 0x1}, 0x20) 05:01:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001800), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0xc0045878, 0x0) 05:01:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x4020940d, &(0x7f0000000080)={{0x3}}) 05:01:39 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) 05:01:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x181}, 0x40) 05:01:39 executing program 0: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) 05:01:39 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7f307942"}, 0x0, 0x0, @userptr}) 05:01:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x8000002}, 0x40) [ 351.712072][ T26] audit: type=1804 audit(1629522099.541:17): pid=14453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir254920623/syzkaller.nlmY4w/294/cgroup.controllers" dev="sda1" ino=14707 res=1 errno=0 05:01:39 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000000206030006000000ffffff9e0000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006400000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) 05:01:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001800), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x5460, 0x0) 05:01:39 executing program 5: prctl$PR_SET_KEEPCAPS(0x2f, 0x0) 05:01:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000010c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="cc"}) 05:01:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="02642d3a5d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 05:01:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002200)={&(0x7f0000002080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x4}]}}, &(0x7f0000002100)=""/234, 0x26, 0xea, 0x1}, 0x20) 05:01:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001800), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000180)={0x0}) 05:01:39 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002480)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000002440)={0x0}}, 0x0) 05:01:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc34}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:01:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, r1, 0x1f51072dd58983f7, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:01:39 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0xc0603d06, 0x0) [ 352.114924][T14488] binder: 14482:14488 ioctl c0306201 200010c0 returned -14 [ 352.126641][T14491] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 05:01:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001800), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0xc020660b, 0x0) 05:01:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) [ 352.165400][T14490] libceph: resolve 'd-' (ret=-3): failed [ 352.176225][T14490] libceph: Failed to parse monitor IPs: -3 05:01:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r0, 0x83bdafc800000009, 0xffffffffffffffff) 05:01:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000000c0)) 05:01:40 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x169, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:40 executing program 5: prctl$PR_SET_KEEPCAPS(0x7, 0x0) 05:01:40 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000080)=""/219, 0x26, 0xdb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 05:01:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="01faf8cb90bcc2c19a1cd866f88da717", 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 05:01:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0), &(0x7f0000000280)=ANY=[@ANYBLOB="030238"], 0xa, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 05:01:40 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x894c, 0x0) 05:01:40 executing program 5: bpf$BPF_BTF_LOAD(0xc, 0x0, 0x0) 05:01:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000280)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 05:01:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@const={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/219, 0x2a, 0xdb, 0x1}, 0x20) [ 352.471662][T14526] ================================================================================ [ 352.486857][T14526] UBSAN: array-index-out-of-bounds in security/integrity/ima/ima_appraise.c:621:36 05:01:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 352.575894][T14526] index 56 is out of range for type 'char *[20]' [ 352.614737][T14526] CPU: 1 PID: 14526 Comm: syz-executor.1 Not tainted 5.14.0-rc6-next-20210820-syzkaller #0 05:01:40 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) [ 352.624758][T14526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.635172][T14526] Call Trace: [ 352.638462][T14526] dump_stack_lvl+0xcd/0x134 [ 352.643105][T14526] ubsan_epilogue+0xb/0x5a [ 352.647541][T14526] __ubsan_handle_out_of_bounds.cold+0x64/0x70 [ 352.653715][T14526] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.660009][T14526] ima_inode_setxattr+0x536/0x540 [ 352.665164][T14526] security_inode_setxattr+0x148/0x240 [ 352.670744][T14526] __vfs_setxattr_locked+0xa7/0x260 05:01:40 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c4cbad2"}, 0x0, 0x0, @fd}) [ 352.676115][T14526] ? lock_acquire+0x442/0x510 [ 352.680937][T14526] vfs_setxattr+0x14e/0x350 [ 352.685466][T14526] ? vfs_setxattr+0x124/0x350 [ 352.690171][T14526] ? lock_downgrade+0x6e0/0x6e0 [ 352.695059][T14526] ? __vfs_setxattr_locked+0x260/0x260 [ 352.700639][T14526] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.706901][T14526] setxattr+0x21b/0x2b0 [ 352.711160][T14526] ? vfs_setxattr+0x350/0x350 [ 352.715852][T14526] ? lock_acquire+0x442/0x510 [ 352.720545][T14526] ? rcu_read_lock_sched_held+0xd/0x70 [ 352.726072][T14526] ? lock_release+0x522/0x720 [ 352.730763][T14526] ? __fget_files+0x222/0x3e0 [ 352.735487][T14526] ? rcu_read_lock_sched_held+0xd/0x70 [ 352.741042][T14526] ? lock_acquire+0x442/0x510 [ 352.745757][T14526] ? lock_release+0x720/0x720 [ 352.750475][T14526] ? lock_release+0x522/0x720 [ 352.755268][T14526] ? __fget_files+0x244/0x3e0 [ 352.759953][T14526] ? preempt_count_add+0x7c/0x150 [ 352.765052][T14526] ? rcu_read_lock_any_held+0x9/0xa0 [ 352.770454][T14526] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.777233][T14526] __x64_sys_fsetxattr+0x241/0x300 [ 352.782363][T14526] ? trace_hardirqs_on+0x5b/0x1c0 [ 352.787448][T14526] do_syscall_64+0x39/0xb0 [ 352.791958][T14526] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 352.797922][T14526] RIP: 0033:0x4665e9 [ 352.801823][T14526] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 352.821451][T14526] RSP: 002b:00007f924dfba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 352.829883][T14526] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 352.837868][T14526] RDX: 0000000020000280 RSI: 00000000200000c0 RDI: 0000000000000003 [ 352.845847][T14526] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 352.853828][T14526] R10: 000000000000000a R11: 0000000000000246 R12: 000000000056bf80 [ 352.861815][T14526] R13: 00007ffe2ddf6ddf R14: 00007f924dfba300 R15: 0000000000022000 [ 353.309422][T14526] ================================================================================ [ 353.337164][T14526] Kernel panic - not syncing: panic_on_warn set ... [ 353.343780][T14526] CPU: 1 PID: 14526 Comm: syz-executor.1 Not tainted 5.14.0-rc6-next-20210820-syzkaller #0 [ 353.353806][T14526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.363960][T14526] Call Trace: [ 353.367243][T14526] dump_stack_lvl+0xcd/0x134 [ 353.371871][T14526] panic+0x2af/0x6d5 [ 353.375816][T14526] ? __warn_printk+0xf0/0xf0 [ 353.380423][T14526] ? dump_stack_lvl+0x120/0x134 [ 353.385360][T14526] ? ubsan_epilogue+0x3e/0x5a [ 353.390052][T14526] ubsan_epilogue+0x54/0x5a [ 353.394572][T14526] __ubsan_handle_out_of_bounds.cold+0x64/0x70 [ 353.400751][T14526] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 353.407012][T14526] ima_inode_setxattr+0x536/0x540 [ 353.412229][T14526] security_inode_setxattr+0x148/0x240 [ 353.417706][T14526] __vfs_setxattr_locked+0xa7/0x260 [ 353.422910][T14526] ? lock_acquire+0x442/0x510 [ 353.427583][T14526] vfs_setxattr+0x14e/0x350 [ 353.432085][T14526] ? vfs_setxattr+0x124/0x350 [ 353.436760][T14526] ? lock_downgrade+0x6e0/0x6e0 [ 353.441610][T14526] ? __vfs_setxattr_locked+0x260/0x260 [ 353.447065][T14526] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 353.453303][T14526] setxattr+0x21b/0x2b0 [ 353.457462][T14526] ? vfs_setxattr+0x350/0x350 [ 353.462126][T14526] ? lock_acquire+0x442/0x510 [ 353.466799][T14526] ? rcu_read_lock_sched_held+0xd/0x70 [ 353.472251][T14526] ? lock_release+0x522/0x720 [ 353.476919][T14526] ? __fget_files+0x222/0x3e0 [ 353.481593][T14526] ? rcu_read_lock_sched_held+0xd/0x70 [ 353.487042][T14526] ? lock_acquire+0x442/0x510 [ 353.491725][T14526] ? lock_release+0x720/0x720 [ 353.496395][T14526] ? lock_release+0x522/0x720 [ 353.501067][T14526] ? __fget_files+0x244/0x3e0 [ 353.505736][T14526] ? preempt_count_add+0x7c/0x150 [ 353.510749][T14526] ? rcu_read_lock_any_held+0x9/0xa0 [ 353.516033][T14526] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 353.522290][T14526] __x64_sys_fsetxattr+0x241/0x300 [ 353.527398][T14526] ? trace_hardirqs_on+0x5b/0x1c0 [ 353.532425][T14526] do_syscall_64+0x39/0xb0 [ 353.536851][T14526] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 353.542738][T14526] RIP: 0033:0x4665e9 [ 353.546622][T14526] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 353.566657][T14526] RSP: 002b:00007f924dfba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 353.575063][T14526] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 353.583027][T14526] RDX: 0000000020000280 RSI: 00000000200000c0 RDI: 0000000000000003 [ 353.591000][T14526] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 353.599048][T14526] R10: 000000000000000a R11: 0000000000000246 R12: 000000000056bf80 [ 353.607008][T14526] R13: 00007ffe2ddf6ddf R14: 00007f924dfba300 R15: 0000000000022000 [ 353.615134][T14526] Kernel Offset: disabled [ 353.619455][T14526] Rebooting in 86400 seconds..