ffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="31fbebbb7f2d3574011454fd6248d31601e3cd47fa48203a4a00aa43a7375cbf3ee2484455f3abac5de15fe14cdb4b05c4a87ab334edc10d93432f51efd7a77493b4e730efb7c1ca32c2e0bfed19ba6292384dd54d7e812c6be660c0c78f74ebd09627a2666788de223a643d60c640eb4edaae10698d9961136f24a48a2b61b599a058e887ad82dfcdf53ff3103199044a88672a8a712ede2b49d3cb210e4177e293d5bcb866b03babaafa5713c3ff089535a58c73fd8ae83b3070fac14b7e17f8a88a71d6690c064315289d86616f543a492f8107d8a9783b9ea337b6ed6d38c7553f2686f4e7b09507bbb505705262127e36d8f9f3", 0xffffffffffffff14, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 15:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x40}}, 0x0) 15:00:47 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xf, 0x1, '/dev/nvram\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x34}}, 0x0) 15:00:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:47 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 15:00:48 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8a1a96d1a8af0ab2) [ 323.892225][T14282] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.931267][T14284] loop4: detected capacity change from 0 to 64 15:00:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 15:00:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:00:48 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 15:00:48 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x1000}) 15:00:48 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 324.151271][T14303] loop4: detected capacity change from 0 to 2 [ 324.164351][T14303] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 324.173124][T14303] BFS-fs: bfs_fill_super(): Last block not available on loop4: 63 15:00:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:51 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x5, 0x0, 0x101, 0x2, 0x6, 0x7, 0xe8, 0x165b, 0x3, 0x3, 0x100000000, 0x1, 0x460, 0x2, 0x6, 0x1, 0x100, 0x5, 0x10001, 0x4a, 0x2, 0x4, 0x2}) 15:00:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:51 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:51 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 15:00:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 15:00:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x10, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) [ 327.027547][T14316] loop4: detected capacity change from 0 to 2 [ 327.036705][T14316] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 327.045193][T14316] BFS-fs: bfs_fill_super(): Last block not available on loop4: 63 [ 327.074841][T14323] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:00:51 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000044c0)) 15:00:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000200)={0x80000001, 0x0, 0x0, @stepwise}) 15:00:51 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 327.113466][T14323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.152462][T14323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:00:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x10, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) [ 327.204182][T14323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.241698][T14331] loop4: detected capacity change from 0 to 2 [ 327.248260][T14323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.282827][T14331] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 327.292254][T14331] BFS-fs: bfs_fill_super(): Last block not available on loop4: 63 [ 327.465554][T14323] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 327.479451][T14323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.521422][T14323] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.553201][T14323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.569867][T14323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:51 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)) 15:00:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}, 0x20) 15:00:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x10, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:51 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:51 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r1, &(0x7f0000000080)=""/243, 0xf3) 15:00:51 executing program 1: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 327.753554][T14358] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:00:51 executing program 2: socketpair(0x25, 0x5, 0x5, &(0x7f0000000000)) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:00:51 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:51 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 327.796752][T14358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.850300][T14358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:00:52 executing program 1: r0 = fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x5, &(0x7f0000000080)='&\'^\x00', &(0x7f00000000c0)='\x00', 0x0) [ 327.905720][T14358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.965773][T14358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r1, &(0x7f0000000080)=""/243, 0xf3) 15:00:52 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) 15:00:52 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @local, @val={@void, {0x8864}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty}}}}}, 0x0) 15:00:52 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r1, &(0x7f0000000080)=""/243, 0xf3) 15:00:52 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 328.285470][T14387] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:00:52 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:52 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 328.326335][T14387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.377144][T14387] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.435562][T14400] loop4: detected capacity change from 0 to 64 [ 328.446872][T14387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:00:52 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r1, &(0x7f0000000080)=""/243, 0xf3) [ 328.491216][T14400] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 328.500821][T14387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x40055) 15:00:52 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 328.761834][T14414] loop4: detected capacity change from 0 to 64 [ 328.771975][T14414] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 328.812012][T14418] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 328.835308][T14418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.855680][T14418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.889249][T14418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.908112][T14418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000002b40), 0x10) 15:00:53 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r1, &(0x7f0000000080)=""/243, 0xf3) 15:00:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@huge_advise='huge=advise'}, {@nr_inodes={'nr_inodes', 0x3d, [0x38]}}], [{@fowner_lt={'fowner<', 0xee00}}]}) 15:00:53 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:53 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 329.176095][T14435] loop4: detected capacity change from 0 to 64 [ 329.177907][T14433] tmpfs: Unknown parameter 'fowner<00000000000000060928' [ 329.209767][T14435] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r1, &(0x7f0000000080)=""/243, 0xf3) 15:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:53 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) [ 329.286989][T14433] tmpfs: Unknown parameter 'fowner<00000000000000060928' 15:00:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:00:53 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:53 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4024011, r0, 0x0) 15:00:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) [ 329.448191][T14450] loop7: detected capacity change from 0 to 1036 [ 329.479988][T14457] loop4: detected capacity change from 0 to 64 15:00:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) [ 329.511693][T14457] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:53 executing program 0: pipe(&(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:53 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:53 executing program 1: bpf$BPF_PROG_QUERY(0x15, 0x0, 0x0) 15:00:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000001c0)={'veth0_vlan\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 15:00:53 executing program 0: pipe(&(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 329.804041][T14482] loop4: detected capacity change from 0 to 64 15:00:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:53 executing program 2: bpf$BPF_PROG_QUERY(0x16, 0x0, 0x0) 15:00:53 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f00006d9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 329.868538][T14482] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:54 executing program 0: pipe(&(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:54 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r0, &(0x7f00000031c0)=[{&(0x7f0000001fc0)=""/208, 0xd0}], 0x1, 0x0, 0xfff) 15:00:54 executing program 0: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:54 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100), 0x0, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x4, 0x0, 0x0, 0x0) 15:00:54 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f00006d9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 15:00:54 executing program 0: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) [ 330.308096][ T3355] Bluetooth: hci5: command 0x0405 tx timeout [ 330.331583][T14516] loop4: detected capacity change from 0 to 64 [ 330.361004][T14516] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:54 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f00006d9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 15:00:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005"], 0x38}}, 0x0) 15:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:54 executing program 0: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:54 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100), 0x0, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:54 executing program 1: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='bic\x00', 0x4) 15:00:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:54 executing program 0: pipe(0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 330.662034][T14543] loop4: detected capacity change from 0 to 64 [ 330.697249][T14543] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:54 executing program 1: timer_create(0x0, 0x0, &(0x7f0000003940)) timer_delete(0x0) 15:00:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:54 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100), 0x0, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:54 executing program 0: pipe(0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 330.912477][T14537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.044020][T14566] loop4: detected capacity change from 0 to 64 [ 331.069603][T14537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.086201][T14566] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:55 executing program 2: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 15:00:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:55 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000140)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000000c0)={[{@fat=@showexec='showexec'}]}) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x40040, 0x0) 15:00:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:55 executing program 0: pipe(0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:55 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="020000000700000008", 0x9, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 331.315875][T14580] loop4: detected capacity change from 0 to 64 15:00:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 15:00:55 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 331.385621][T14580] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x0, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) [ 331.428755][T14580] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 15:00:55 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000001c80)='/dev/vcsu#\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 15:00:55 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="020000000700000008", 0x9, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:55 executing program 2: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 15:00:55 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:55 executing program 1: clock_gettime(0x3, &(0x7f0000000240)) 15:00:55 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005880)='/dev/fuse\x00', 0x2, 0x0) close(r0) [ 331.681783][T14602] loop4: detected capacity change from 0 to 64 15:00:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)={'xfrm0\x00'}) 15:00:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x0, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) [ 331.756484][T14602] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 331.774696][T14602] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 15:00:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x0, 0x2, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 15:00:56 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:56 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="020000000700000008", 0x9, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005880)='/dev/fuse\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 15:00:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x0, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) [ 331.982495][T14626] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 332.005585][T14626] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:00:56 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 332.045916][T14626] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.058320][T14635] loop4: detected capacity change from 0 to 64 [ 332.082224][T14635] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000002080)='ns\x00') [ 332.096953][T14626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.133962][T14635] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 [ 332.143485][T14626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:56 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:00:56 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:56 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:56 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f", 0xd, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:56 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffff9}) 15:00:56 executing program 1: sync() socketpair(0x0, 0x0, 0xff, 0x0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 15:00:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x0, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) [ 332.356923][T14656] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 332.382655][T14656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.405278][T14656] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:00:56 executing program 2: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x8) getrusage(0xffffffffffffffff, &(0x7f0000000100)) 15:00:56 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 332.453305][T14656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.462021][T14663] loop4: detected capacity change from 0 to 64 [ 332.506042][T14656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.517068][T14663] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 332.586948][T14663] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 15:00:56 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:56 executing program 1: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 15:00:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000100), 0xfffffffffffffffe) 15:00:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x0, 0x0) flistxattr(r2, &(0x7f0000000080)=""/243, 0xf3) 15:00:56 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f", 0xd, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000071c0)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x452b7}, [@IFLA_LINKINFO={0x17, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x3c}}, 0x0) 15:00:56 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00', 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) [ 332.795993][T14690] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 332.835466][T14690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.835587][T14693] loop4: detected capacity change from 0 to 64 15:00:56 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 332.896405][T14690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.906889][T14690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.915072][T14690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.927092][T14693] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socket(0x20000000000000a, 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/243, 0xf3) [ 332.966733][T14693] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 [ 332.987097][T14707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.998074][T14707] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 15:00:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 15:00:57 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 15:00:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socket(0x20000000000000a, 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/243, 0xf3) 15:00:57 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f", 0xd, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 333.196370][T14722] loop4: detected capacity change from 0 to 64 [ 333.203728][T14726] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:00:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10}, 0x10}}, 0x0) 15:00:57 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0xf718c9d29d7fba67}, 0x14}}, 0x0) [ 333.246882][T14722] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 333.255354][T14726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.272404][T14726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.282175][T14726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:00:57 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 15:00:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socket(0x20000000000000a, 0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/243, 0xf3) 15:00:57 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e00", 0xf, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 333.316925][T14726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.333770][T14722] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 15:00:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:57 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:57 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x105000, 0x0) 15:00:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, 0x0, 0x0) 15:00:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 333.483533][T14743] loop4: detected capacity change from 0 to 64 15:00:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) [ 333.548893][T14743] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x4c}}, 0x0) [ 333.600343][T14755] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 333.629804][T14755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:00:57 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, 0x0, 0x0) 15:00:57 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x20003) [ 333.711561][T14755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:00:57 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e00", 0xf, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 333.763631][T14755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.776527][T14755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:57 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:58 executing program 2: memfd_create(&(0x7f0000000040)='\x00', 0x2) 15:00:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x20000000000000a, 0x2, 0x0) flistxattr(r2, 0x0, 0x0) 15:00:58 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00', r0) [ 333.858021][T14773] loop4: detected capacity change from 0 to 64 [ 333.896440][T14773] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 333.962914][T14783] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 333.975003][T14783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.989607][T14783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.009342][T14783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:00:58 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e00", 0xf, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:58 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) bind$rds(r0, 0x0, 0x0) 15:00:58 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x109401, 0x0) 15:00:58 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 334.042074][T14783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:58 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 15:00:58 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1dd2c2, 0x0) 15:00:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:58 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 334.184297][T14797] loop4: detected capacity change from 0 to 64 [ 334.212970][T14797] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:58 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:58 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e0000", 0x10, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e18841b3c0000000000100015f74017db98"], 0x58) 15:00:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e18841b3c0020000000100015f74017db98"], 0x58) 15:00:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) [ 334.386229][T14812] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 334.400365][T14812] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:00:58 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:58 executing program 1: pipe2(0x0, 0x4400) [ 334.429862][T14812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.451817][T14818] loop4: detected capacity change from 0 to 64 [ 334.466541][T14812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x0, 0x1000000, 0x4}) 15:00:58 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 334.524343][T14818] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:58 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="7dbc34fa2151", @val, {@ipv4}}, 0x0) 15:00:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) 15:00:58 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:58 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e0000", 0x10, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:58 executing program 3: r0 = getuid() r1 = getuid() setreuid(r1, r0) 15:00:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x10}, 0x0) 15:00:58 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:58 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e0000", 0x10, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 334.719186][T14840] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 334.737174][T14840] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.742427][T14840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.747060][T14840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.771903][T14846] loop4: detected capacity change from 0 to 64 [ 334.774642][T14846] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 334.971426][T14861] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 334.984284][T14861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.987041][T14861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.990638][T14861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.994798][T14862] loop4: detected capacity change from 0 to 64 [ 334.998520][T14862] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:00:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x0, 0x1000000, 0x4}) 15:00:59 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0xfe91) 15:00:59 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffff3c}, 0x0) 15:00:59 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:59 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:59 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:59 executing program 1: shmget(0x1, 0xd000, 0x0, &(0x7f0000ff2000/0xd000)=nil) [ 335.320363][T14874] loop4: detected capacity change from 0 to 64 [ 335.350483][T14878] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:00:59 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 335.369163][T14878] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.371512][T14874] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000002) [ 335.381100][T14878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:00:59 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)) 15:00:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:00:59 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:59 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 335.393874][T14878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.630174][T14895] loop4: detected capacity change from 0 to 64 [ 335.633142][T14895] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000002) [ 335.653968][T14898] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 335.671076][T14898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:00:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x0, 0x1000000, 0x4}) 15:00:59 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 15:00:59 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:00:59 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="518ea0990bbc", @val, {@ipv4}}, 0x0) [ 335.680326][T14898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.687986][T14898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:00:59 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:00:59 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:00:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:59 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0xa57e8162e2882e7c) 15:00:59 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:00 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', r1) 15:01:00 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000100)={@local, @random="583e4ea0ff36", @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, 'I'}}}}}, 0x0) [ 335.896811][T14911] loop4: detected capacity change from 0 to 64 [ 335.903067][T14911] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000002) [ 335.961096][T14922] __nla_validate_parse: 5 callbacks suppressed [ 335.961112][T14922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 335.964133][T14922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.965720][T14922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.965807][T14922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.003143][T14927] loop4: detected capacity change from 0 to 64 [ 336.005864][T14927] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 15:01:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x0, 0x1000000, 0x4}) 15:01:00 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 15:01:00 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:00 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='environ\x00') [ 336.359099][T14946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.376500][T14945] loop4: detected capacity change from 0 to 64 [ 336.413958][T14946] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.424043][T14946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.432241][T14946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:00 executing program 1: alarm(0x8000) 15:01:00 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 336.462744][T14945] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 15:01:00 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:00 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=@acquire={0xec4, 0x17, 0x0, 0x0, 0x0, {{@in=@local}, @in6=@local, {@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@replay_thresh={0x8}, @algo_auth={0xd1, 0x1, {{'blake2s-128-x86\x00'}, 0x448, "c1d0742dddd16bb6a256c5bfa4a7ae585fb639c09087ba578431925f209be6e15af46ba89b1164ba5b3023f69cf4f6650fda8d1fee12fcca3ea8dcfb1f0e63af7033add65bc279e7f706475727f454815eb3f7d79b81a1ca01e2f2f49074301b01f2c51f171f05ebd0d70c7cd133e75f6c7fd98a0594b8b6d9a7bf91dedbeed9480dd52789a3b04e60"}}, @algo_auth={0xcbd, 0x1, {{'blake2s-256\x00'}, 0x63a8, "f15371e5011459836c1df3a50f591dfb55a9c7d02b89fab11a810910b1e87ebc8ff8d792a09a6eae710e40502c2e9721d3a5447e35d72ed425e4c9ffdc331a231463bdd597e126a7c3100be38f62153ffbb607cd614291f1aec99b353fae73135dc5fac85a164b8de9558d3ffea034e98a9ded634208fabfd548b846181de039d17c93073c128d70ef3a7d6fa3acc450fa9974555cea98e10a53c61b3da1c66420d5e9b22b2a38ebc9422dba405e2c3f05a229c149055d8006c502c46a05c8088f126e8a8bd8f9145db46a3203d9cba35a93d81b02ce0b68331f6f61d9ae460459cf5c2f154b5def0ae8957b368f3cee9b611ea8383c6f4e4a9260f10027c29ae36e2e7043912cfb76bd331dfda34e116c9ccedf2fe47b5668dccce5edb41be7b4925fade71543653d730c7d4f96e1ce528e25ba620ce788ce7dbaed860356e285f3a0ae169226492d8933d364e70f7d6c3e69ac318fb3ef88e2258538fe80507a26309a0607cf12ec30f826fc27bf4be13600ff86e163123ad081b9e74c9fe4c9c714c93a5ed6a2b42b0bec90d0f440d12020a1bf9a3c2742df549e4c2c59dcb6af71d596ad7476894b048f4709c3f7d79360219183848955e00461cafaebb3e1ab53dc265ae83acb76efda80f5c6987cbcef40f6417a50d91c5812e05b3981dc1a2360d65a523cfa923f0a47bb093a70016b6e94cfa68d13008489719c9f167cbb4f31a4037b182b46b16e55b098f548bacaf1ea2b883242cde527717f01010843385080fae65d495c6c401609b60dacd4aa7fb2d3e51b72b9453f65ae0260a7dd93b97318e58e47605c96db5f4b64b7ad7d445e65f25e87189b65c4a36d00d1dd246ac18b121f0c7c8734de55fad5fa41f65b2301b9ea93f640a90f7be34f43b8c8a099f48fd4207b20ade77e6d738a0d4549a16932fc867e2ae81fabf308a48ef6b783e64100384dc3e400616b5592bd7cd318279e23402580443ebb1d20bdd25bbb38dc106edee31f0202fee37551cf0f96e5201abe8384bc07f7602f981410c42c5284b26a8a578cfcbfa4ab341a5070804a6e3b5d90c1ae7cab0e202a105ab49798cdbb70d040bbc5e89ddba5b9a57c9937028481dd2d0b1c741db82707b74456c9e43fe6e7adffe8013c225c95e05f3a1e8c62197cb9bd46ef5c0e10dd0903bfca0fc3ef0307357bcfa19c9ec1c685cbf6e3673021a7525cbd9dfa2fd2e61ec1d58b60681cbb35990812b4d99da0bc544f3ce17afbd86274e9fa3dae6759efde716766f65ea0738f3ff04936dd68732bac817c5e52da68a6b03d60f3672abc5cdbc8b25f86ba528fd02e2960470e3b284636d5cae25dd3fbe280b2e57bc25882dae83a8b53394b7d6bfe06fe57bed1e29c9bef4b3e609c064ea2e3ad3c659849f4bbc2cfe98f704cd7eba100b935b283c68fabf44adef5d828198061e38b26062dbfe5c5a89450f6866f05f8bd707b451b1d561150d5a285bfd351bd500c82a2f31f3c4ff7cc078b123ab535e4f6f73b974434180340c0df433bbeff77b941359470c85dacbbc30501f9977e114977988f719dd6f08891a7176eb8185911f72acf71fb9277d316a70c569342e99dd708ec5ebda33601e2a7180a14bd1dd5f03d4e359a2bd66819787e9f08e98311d8a1b25682d9b0a3dfd93e4251f0137022e6439210c4bfae704406fca118a0e46f1bc1ce263977211f16333d2ffa3d6b78fcb35956e1466a92b251dc56ac27721e7b8493d2ce8194e25af94e4e49b61f5e6bd62c700fc65f0d8385bc156dba82af3ab326b8484d137890f8cbf4468eafec3569088fe4410dc2f63a946e131e605e3e2ecce226ea29d98fb1a390c3ca192cb3222c8b34f46fd7a584a348a38c60a267c30edec0d4b4d4feec41d3ca45a82349bf49afbe6f8f3c7f84ee6fd84fe73a8ba4d0ce591e5a386f132223a7d9c6e110654ae16e17ac4d7945f31371bed6aa2e2c53f3d8bf82f08bc5c57d9af92ef3a1ed2c44a55035e9e4e43b66aa9e7d0f0fc9b04e16e494ae08d58cafe6f386d1a3b0754686e0e51eaf7bdae112b6983c18c9abc2316c110b2ee1002c74ffbfa644a6223642f4adbb2729e817cc9afabfc73995d352baa8de7bac8e8bbe0516518fe3ea89306ef524224b42842bb2294a0bec538bc2ea2f05bec1e6b07d9877de8b0265863e03a0a348bf212b3c54cad7336c3fd271421409a577ec7aead676e339266858365f35a6448db7a1e7819cfbc84f1177ca94907526476750850825aa972386ddc7504501acea8e428cfff82cead86a3df99d656865980550526475ee684b8a9576ed6f51bedf191ae018540bfc2ebc5b3143b9320d4c96b1647e40799e4e69a3eba5c70e03c57afa6291f0698be6214547e511152c1fa23ade63dfb2a480920dfad2a899b0016c0bc12f6a1f60144e4c370e718c361d34f33b24aec30b8ac53d3a0583b9188474421512d6c893a364c56d43d754d4323ea534a18b370efcd3c0aabad4215d1ab4780ecfdeb703e665c33ad44ece62659c33989cd4108e9efc184a715b730bbb63ff51620792a059299ffe6022b7d686ef1b69a8ccc78a8cc22119dbd4c65a82cd99a15cf4f267ccf936dacb428fa092db015806e007d2f5bf213e29a214fbe35dd50b07b7605dbddbcf2bdbc8d5f977ded4d13bec2d96f2684f7f06605ba2f907186fb3c3b41c342eb07fa0c6fe02626fdde5f944082e28baf04fa11b5fb6b195393ec421a73cac2c29779f7ac5fb459945400bb43a28d595e0b4d722919a1b8e7b8ac69d6b57754eeb2c550b17add32514e487107b85aaf6bc63e35cead12a30a5b211cedcef5f7d9efcbdf50e7ede020f3c430578b5bfe80916a22cbb390f99e843b1b19a01be4beaa53e69dcf6e9c99b6b95a08168782ceba41ff2fd4a3d46afea31d8edda39602e845c7d8a540ce7d8fe10084c38c2906c93ab1b4ae0bf9dbcb6636794001f6014dbc2ba4f73e80d8b9fb8ad84d552562aa5cfef64dae21707b38151ecf42580820b6d2e61d6e193da6d82e64263c2441ad2cc7e11951aa31a289b132099d5c5da91941005d28f74f1eee696fcda858d6510b5470b8cba04575f81f40d573fa08485e01741a61e021a42636eb8cbc389f479bda026af8987254538379e1293138f7d194087299f6ce1dfffb405b6e10ac5d99ba7caf7c7ed052d39920da9410528001d156a3768db9424f38a6c2b58026843c3cbf8d3f9d964a02cad915ed60430ef27b859dadb4a774c2264561a94cc46bd4dd81ade63f58acad6b40096b7c564fa15ac291a7e3181d398f4e3779f769b330715950ec94ffcead5d89bf09c88fdaf6b00ef7c1f64d25d419b7690d4e00bcfb0e3186a28611c5b7d70b16b3b1690fef39e51ca7716afa38792df8af13dcbf367e03a1c3ae0e43c7514879c8c62427af483559784360cc2f5629dac5cf6deb5655b6a879f28154de3d9fec9d4bc67305244e79d68bc5c5e3f89c7021760dead28f5122403f30d22fac4cb76a692b5cf42929a9e8e5e58613266ce917be29296dd75e28130b7db94a3b4d13ae5928a65a09aaa2c66a4d2ff7141c036633255c91b7ccc1ccda21958469ac71858827a08be89c73d6d3e1a705467d566f4b6b90711b852756957d53de98dbccb687ff99cc86586ed0378d912db513aab8c74284756007e534b24e393a175e343f53d73582815937411d88b40f04d8d5bd8a69ea0dc263aff1507a7840fdb9d35dcbf864a398cda0133c3ccb1fcffd92a9726bab0f1f1e98f102601e07b756c18eb20c22770f135470312dff445c14d492cf8f6ee963e64143440ec702a8963bd0d71d2a170b5ce53952bc7cefb68ae501fff61371fb71fc9b56f6fdeaf2c7ded83996c4bdc89cbf4b8de6190093c278ebac164814e5328b441a886f4745200a456557327a6e34772f522a6c12b9f8f57c74aa33facab266431be0354f47e9800d6e7b736e15d23eb1ee8e57dc7ff668ba24cfc37a8e43951c4928452a8f37a69798334d34799e2f2e14b37d5f2ef449dd62d599443935d4ddb09a512a4e9fb7bb1b474465dc138e72fe048d61e0ea13b455e81372321e98c4d7679b8ee81ac64600895c5583601164a8c53cae965f53101227cd422546b3ef7be8ea366fd9590effc20d05c1b0c67c092f999d55fed0b8f8653c93d06fffe9600fcb4cde1b1e9d129a861ef86bb8379079e2d0ca01a389e18408285881ff7b4b186453eacd3e966b0fe55d5718296e06513f7708eb66f2b4f8cd32c17a505d59c1ad6a490d9b4f0fd3c5905a4ebaceb4e6b7c5712ff5c9b350bd982106ae69a0b70899a296863132f7af68493498f208e1c43ddbb81af61b595e02bf38126de2c0adf4292750c1d581b3eca4282c7af1df3b6b97685f54b0c1911482a1b13a9bce0da89c42a29306193fa2eedc0c3f2ae081654651f5fad077e8fc32add058949388f71e627f9bebf663fc1eb5e56cb67e6ce1fc4e8a11a1a10a67eabab6b6d1fca3d58a5315eb1"}}]}, 0xec4}}, 0x0) [ 336.610130][T14961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.613198][T14961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.615004][T14961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.615111][T14961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.731715][T14968] loop4: detected capacity change from 0 to 64 [ 336.733851][T14968] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 15:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:01:00 executing program 3: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) 15:01:00 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000300)) 15:01:01 executing program 1: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 15:01:01 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 336.882190][T14984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:01 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 336.946208][T14984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.996671][T14984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:01:01 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) [ 337.044624][T14996] loop4: detected capacity change from 0 to 64 [ 337.045197][T14984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 15:01:01 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 337.095784][T14996] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 15:01:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 337.304581][T15011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 337.339691][T15011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.349554][T15011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.357464][T15011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:01 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:01:01 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) 15:01:01 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:01 executing program 1: sysfs$2(0x2, 0x2, 0x0) 15:01:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@empty, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@loopback}}, 0xe8) 15:01:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 337.760870][T15023] validate_nla: 5 callbacks suppressed [ 337.760886][T15023] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 337.768740][T15024] loop4: detected capacity change from 0 to 64 [ 337.800079][T15024] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 337.810374][T15029] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 337.825381][T15023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 337.842410][T15023] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:01 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0xc002, 0x0) 15:01:01 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) [ 337.856822][T15023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.865237][T15023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:02 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='<'], 0x40}, 0x0) 15:01:02 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) 15:01:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') 15:01:02 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:02 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) [ 338.076378][T15048] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 338.100335][T15048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) 15:01:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000016c0)=ANY=[@ANYBLOB="c40e000017007924391000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414aa000000000000000000000000fe8000000000000000000000000000bb00"/48], 0xec4}}, 0x0) [ 338.149055][T15048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 338.159328][T15053] loop4: detected capacity change from 0 to 64 [ 338.175654][T15053] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 338.186421][T15048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:01:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000a40)={0x14, 0x0, 0x801}, 0x14}}, 0x0) 15:01:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @sco={0x1f, @none}, @vsock, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) [ 338.205324][T15059] netlink: 3484 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.228425][T15048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:02 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 15:01:02 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:02 executing program 1: io_setup(0x4d78, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000005a00)=[&(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 15:01:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x51) 15:01:02 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:02 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 338.434008][T15075] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 338.461915][T15075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:02 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000003700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}}], 0x2, 0x0) [ 338.511694][T15081] loop4: detected capacity change from 0 to 64 [ 338.525885][T15081] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 338.525939][T15075] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007400)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:01:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000029c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002980)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xea8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x198, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xd1\\+,[%\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gtp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/!$,/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@:@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gtp\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ']%@$^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gtp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gtp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0xcf1, 0x5, "13d2871d5501471f6780a4bc5a8a74e3c206508e433400f1f184452a27ee9e497863535d1e60301879ba0e4edee6e331dc8371856a9413183455e0a9b446c372b8f799311b2c8e70a851a70e15285eed6f8618bc7f90f65be45dc78d27b19861038ef45d97c0317c8a74d494818377f2239622de7e9f0e6f67107c69ef804f734fd26aeea2b022c4cd8d9fdad98f9647414bc27b89910924c43ecbedf14b0750abe87fd18ee1c2801af9aed1404af49a7105ab1dbac4f0f0e23ea2877d2a69e5b86aad09a49f308904dd199f1ac7f1496c5773fee868999db92318fc753ec006a29f79931a7e19943dbf44e8db8499aedc93b1818226dc75e5d053322a7b922d5b28368026266a6afbb7a8b6ced899b82d6ade82aa1b3b91937202a958ede0807aa6e2898358f94fc4262f20c7750e2a4b7119128ed5d61bd4232c6fc65dc9ac544e76ed0b377945b5e1cfd27a5429f62001a9406e4a9bc003264711330f7755619808011eebc79c9215408a65a2db34b26c75fb01e4005ff59091a8ccd32512c62e8165601f8a73d3605ac82596d660b82831cc7680885948d098943a263f5da9cc112d411dfb5991861f0d82c6ba2cbc6db8355e22c5268bcac36fb04d7954338edfe0a029d9c82db2b34a4a8a89ece77b305505b0e768c992237334fedf7c7c7e6f87b518552f206e2e160f21df1fc129495c0e94d8771dd9a6dae90fe0a43a806d1ca91a751352d28149edec8a559464479cb895303eb8323d7c46c21292f9fd297ca44d0b06908f747b8b90ac648064fc2d469ced15bbce5e4d773fcaecca2a0d76f6d8c32957b70d650823ed5f1cb6994bdd6b3354665ed2aa104e5b3dc9a71efe41b56a0340a7e2a19ba7f23a5bb1274c361fdcb920d73f687803eb539806c9945c32fc791a03df708faf04019637b3ecfa7337bec8b3090e0ee9098f5851594df804f030aaefdfaebd9914aee4c18991bd3878dfb7581347be1b27bdbbb1ca4ff5909e4f9b5f5e45f3273f9dea566c5d80ae9941d9a91ca2ca99fed8bf516ad3062774b5f5686cfc03cb4521c83ffaf818bf3c1a6eeb5c206116728a0741fbd73dd015f271ccabe624dda951aae69e28e09a0b5751f55aff7356d142c0426eec3be81f341cd1d15843380b7fea6cfb12e53deac52aa88be9ba4b974e03faf716ac5f302ad400b73ad211eda77f7cab8f9dd34da9f9abe938e09a5049875236c07247d62f0c0e15a183a90788a7a82ac91a7d46fd7542503b8e7c276de03e3baba42f6fa0df50f807dd872e36c4b1195869324ed19d4672a5cd585b59500c25bf2373b9eca09886846238df29900192c89794c4f357f10112bd34ef7546ecc3a87c85d40bf5f7e378e9994fda2a30adcc34f6f094e02d082a18183a06cc6cbbcd7d0a216ca133714139a0f9b600f11ee1538f80bc858dfda7224228eeeed96c3c161419cea08df8dfe71b432ff8bf7659fa02f7a0bc343b5c349e31dde08ac73e51ba62380a043fa489fd43b9bef098739c2351e8c73f45065623b487fd59f3b12a3b6d0b3358be9a0b996a58784d5605ab84d74e047bdaa049b2b62828ed9954aa12e6a07b7af5d6246af0e5adcfefef56a2868e61498a5b63963b0086d125ce172583d78ce9bedbcc3be0a8d1dd6b814792452b6f3e9e7047a873f860d1270f302c5ba688aaac7bc8bbb7780fea58022b57c81f4a724397d3be75a9d1afffd37e0197059a39939db9b06e4a266e38f9c7593ef5e3345f5b7cd4ece8e1f3c409ff30700a97bf9d98da1d1ad03e8058b541b4c9ea20ab42802a433051085a3e17e543bf2bac643cba4137f00caf776b2a748ef4d027b4d4b7fa0fd9fee0c30e6bea995292001b792f83743c1c334de847edeafc3be126a70a3d88d6030a29c49f9b11d84651343b48d19b457cc6f8510b716756dcf6907920b07d247199732594d5c076491ab062ff7ef204610fc71579eeb56a3896d679682cf6adb0271bbb2ad875d7a26033a1ce946e15266d81e30b0c02eaad7f18d37927638ae4a3c8f317e177bd1a2b277870813550f3750c61c5e37dd5555172e28d1518043eca46abca4a0286d42d5f13c740db471d52fb781951c5fe0d48eb752119e11d4f886119dd2937fa1e46db3c3de3aa0bb099fa4b2e3b4d020d510a646bf036776adc633f7c29faa06983a730a5b90a6cc0539a22d6abaa36161dad76f9ef30ac37f9721fe8b0499ae9c70a2cbd514ae9032e8d904262da2d32bf09469247bd7b0888ef1a65520e579e6f5367e0ab373ed7f4280a172e1cce5ed44edb5e8afa893356333467208a35f669ef6f603bf4ad1d3110cd1f96cc61337e560c979db0cfe5ebd606663451ed743dd67a03666faf6ba1c08f584e295e9ee1a539f8f248f5138060330e467a0d1e063eb2de1392bc0231f9cd9f9cb8c6c29606c7c123375e78e10e610cd8c91e51d0464807f805feb20dba36016cd090e81eb8bb765d7cdbcdef77ca903fd59c8bf707c6415cf98aef2cf4e260706e626a5ce44b84e657a36b82c1097b5b97f48bb8fd852d26a8ae875534666ad3f219ebdbc63e03632eb43e70536ea1d743afd150b04a30aa5d7ad2a5316ce742ef3f7d1d2766a9923e32caf7f3968f73d2e5c4f15ca120b0628db988e1a45b1a1bf97749b1d49224db894731333fef5aee477bc210091c957a0739abc15ea9f6145a5daa3ea76a6f14f28de0407bb7b8e95f624ef7858f0cd9cc0332d31ef351308dcf9be4e0b88b3c73b994655f2a692770afd21dee0b9337c5bc0bd26ca5759d5604af805e635c38045676578ea3601301e072f90545b428986d40f7884fc14302b4284aaf75fda5b625cdc9e40e774373f11bc0874fe472a2484fd382d6922a831ca3cb80eea5e6de2db7200cc4d72d898e91d555cdb9364a1978e486edf931ed45fd9b8a9a462be779cd00feb06d5ac6474bee8d7fdeaa4c0639e86dc066d651f7bcc5d16412c8ac0334be0f951f3c0d85585a6549549defcbc44221d2dd76e036cf56c8925727cd6a1dc75dce56ba847c1f7a568d9d909bdce2540aeb9991046428390af84c42b201accaaa0ef291fd2267d7fcf8b55917211b7183dd92e61b1f6b958acc4d87e155f24d397002a8cffc2202c58bf0ca1367e29e7c8d46388544fead7c78051d6b1cf03f3a8c2fab93c0f31ee199570955356643762470c1467f367e91a3f6840d8444465dbda1afb83f8aa34e15e5ac1157e55c213337d5e1549654b87a98da8623a983e1c9519f48895a56a9938062e9102784bfa87c9df01f945997780517af2c28d9f05eb71883bd8c45a282a044ddf53303016a81fd42e5000765ebfbba773b7d0379ac95026249fe83072e5e9cb7d9f8171e7f0481a66a6aa4de4ba0f809718dcebe7d69d10198335483ef3a05ae229e833231c070a660435e7dbabc51ce0b3050f5e12f496255147369b556c715573218b2ecfe310e1b4ace808e36e8240e15b200f7b077ab0d7b0db53a2fdb416a3697a9538bfb2018adf695e9667911459b228ed77b8eb3485507ca12f30d5616de4ee831a08a093efe9b8950ae4a963675e2fa2f0ecf239577bb0e9d7dc2874057623aafee2e7e53246b5bda525866a5bc45878b5aa784b37285604bb15d9791f516285766a7a3f80ab9ba05cb84b85f67b5281fbc7e7e62189a9f4ba09d85ef23b029b2a2b9cdab073cbba028566aabbe181278aef4ef5ea587574a5d9e03c70e00da0bd6191f05147f71ad153cca6ff904dbf6ad8d10383fbf719881eb11815613bcb8ae5617ff34beefc91a217f7c229d349f8b87b7f24ed0dd5c64085708f49d115bb880411f1be6d77c7e02cb491542add1280cb76775af18d52b25b4e9513785dd6d90ae7a63449f0c61fc465e319465ff0e10783f930484327a0256f39aa50e286980f3dc8160ff1754a50e02e1885ddbc29dac7115fa933eaac66cb2a7f8c08d1529ee8f2a02885c245f17798d90d23c57bd2ba156e9f64ba466bf494439d3cec4e0ec8361eefd65681d7a87d130a25702fa689717eb53120e21ba1fa2deda98e103feb4e1a93d95cfad22c936816eca625af8584e5552a04c39ae5007e04b494e904986b35d02ef25e3c1ad4aefca2baa1fa37a5cbd12f10ffe4cf1f4b8ad58949daca591d63776b03117395a477273d13114a344d641900df717b37f2408b59dce6db8fab4bbd817dc43d50c6e49a75e1ac93fa22215351836dcc36134c1b153cf76210c54fab8cd349741b810b4efae6e29e1cee733da12101ee4e264c5266fb470bb9e11be4084490e86448f873d71ccd6084feb1655df69fd411a93745b0dd1b9f73f9688ca27ced58165a8ef7004c0376a9ce03db73765c94e1037e45e3877d6d997ebd35dc5b6ab5b6bd3114e5c7728418a2c01f173bf3358d6ba6143e10c386732a03c015ca5582f019d0de86805987670ef47ba5757ed792b70305cf9e1ad1dc3aa30a4f8b3df6b958f6ba6f0d343bb0b13a9b44dbc75b7c3724730d34e17ad3316c2de76c75eb4a61cd869d61200c53f3022d81435203bea84f9142c9edc1ce0007769e777a3d5cb929db6a98c2c124051fe19771ba451d6e67920c07e20ddbf13cf2a71e2a5d5c83c2b6e3e6308b6e07eec7ca4dfb5ee5574c96246c56d5da0bdb04efc928c4181160451ae27a7bf8c7b6e2348"}]}]}, 0xec4}}, 0x0) 15:01:02 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 338.611069][T15075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.639236][T15075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:02 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 338.656962][T15091] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:01:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb6}, {{@in=@dev}, 0x0, @in=@loopback}}, 0xe8) [ 338.726310][T15097] loop4: detected capacity change from 0 to 64 15:01:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 15:01:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 338.777455][T15097] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 15:01:02 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0) 15:01:03 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c26577f81ba2ef07654080771c"}, @NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x3c}}, 0x0) 15:01:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 15:01:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001ac0)={&(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xcc}]}}}], 0x68}, 0x0) [ 338.952007][T15113] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 338.976276][T15113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:03 executing program 1: syz_genetlink_get_family_id$tipc2(0xffffffffffffffff, 0xffffffffffffffff) [ 339.060758][T15113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:03 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x4840, 0x0) 15:01:03 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 339.101364][T15113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.137344][T15113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x8}]}, 0x1c}}, 0x0) [ 339.256319][T15131] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 339.267486][T15131] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:01:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005a40)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004a80)=ANY=[], 0xb8}], 0x1, 0x0) 15:01:03 executing program 2: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18c) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000540)=[{&(0x7f0000000100)="22440225e9be3da811ed4206871932e22cad382f82b500797069f50588664c7d36b144333258f5124c533a93b2babc2c08fad78c2e0dbcb2efce6313f18f8285e7ae6a4579058fc4b5b3190b3e5043e58b894dd2349bee8378dc64ccca5ab619ecbcf32620fbfce4fc116629c8a3eec7fbcd3c0ade978735", 0x78, 0x3}, {&(0x7f0000000180)="c69e9a322573b63512b4fd53819ddc9980848e399ba46e1fe4768b9e3b7ad3cacc9dd38b4d588d6474668d68a487dda3e4a51b51e922ec6b441e55c6dfecadff7d158c1ccdc9c5025eadb363931a64ff61bd807040a4016b58", 0x59, 0x100000000}, {&(0x7f0000000200)="0e3ccae6549250d364c1897b56bcfc1531fda6f73c3b3f5f8172ddf4c83b06b508d8d7ae3d04deccd836aa0f31d7977f479b9c259ff1f508894776dacf06ff5b4a91b648530e4ecb3464f0e30dd815899f6b2c328bb2030ec8b9c3", 0x5b, 0x8}, {&(0x7f0000000280)="d62943c96524a14d32136a17043bc4e47bb826cfab0314cfc33f554f9aa89b7c6f35dd1284c05cd7350c0d55651ee4bb877eed46a375c069b5ff", 0x3a, 0x1}, {0x0}, {&(0x7f0000000440), 0x0, 0x168}], 0x50860, &(0x7f0000000600)={[{@size={'size', 0x3d, [0x33, 0x31, 0x36, 0x31, 0x32]}}, {@huge_advise='huge=advise'}, {@nr_inodes={'nr_inodes', 0x3d, [0x38]}}], [{@fowner_lt={'fowner<', 0xee00}}, {@audit='audit'}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0)='tmpfs\x00', &(0x7f0000000700)='./file0\x00', 0x2, 0x2, &(0x7f0000000800)=[{&(0x7f0000000740)="a53b8b5e95ca5ef9b84138d7dbc19b8b5929af6513c0b7cfc292f203e1d7f9ebdaa15af48373a28d7eb2322fd6e0f9abffa3358587dfd73438fb8ad85d1e5fb9ba6031cf2ea1e406be39765ccf151fbe29415baef82af5d1006b7eaadcc6fd675d253287f2746f519e04761c1a0b03", 0x6f, 0x3}, {&(0x7f00000007c0)="7d239a2c2d506a75bf452e72d07c375f6e788a3c7e88647a5d4b3b8fec29aab27ba090ec138619a58d7a6ed30afdcb", 0x2f, 0x8}], 0x200000, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x65]}}, {@mode={'mode', 0x3d, 0x6}}], [{@smackfshat={'smackfshat', 0x3d, '.!'}}, {@fowner_gt={'fowner>', 0xee01}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', 0xee01}}, {@fsname={'fsname', 0x3d, 'size'}}]}) fchmodat(r0, &(0x7f0000000940)='./file0\x00', 0xa) 15:01:03 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:03 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:03 executing program 3: socket(0x2, 0x2, 0x81) [ 339.421891][T15141] loop4: detected capacity change from 0 to 64 [ 339.440331][T15147] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:01:03 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="f4", 0x1}], 0x1}}], 0x1, 0x20000010) 15:01:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) [ 339.465340][T15147] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.487355][T15141] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:01:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 15:01:03 executing program 2: syz_usb_connect(0x0, 0x56, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xdc, 0xde, 0xd0, 0x20, 0x582, 0x27, 0x4bdb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe8, 0x0, 0x2, 0x19, 0x5f, 0xb, 0x0, [@uac_control, @uac_as={[@format_type_ii_discrete={0x9}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 15:01:03 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 339.554101][T15141] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 [ 339.574208][T15147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:01:03 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000002400)='/proc/self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) [ 339.621186][T15147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:03 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:03 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000), 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:03 executing program 3: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/14, 0xe) open$dir(0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000002b80)={[0xfffffffffffffffd]}, 0x8, 0x80800) 15:01:03 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000011c0)={'geneve0\x00', {0x2, 0x0, @broadcast}}) socketpair(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x61) writev(r2, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 339.835821][T15173] loop4: detected capacity change from 0 to 64 [ 339.850377][T15173] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 339.910101][T15180] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 339.919198][ T3171] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 339.936476][T15173] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 [ 339.956068][T15180] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.966542][T15180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.974329][T15180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:04 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x1, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/218) 15:01:04 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:04 executing program 3: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 340.122304][T15199] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 340.158025][ T3171] usb 3-1: Using ep0 maxpacket: 32 [ 340.184073][T15199] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.201014][T15199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.210499][T15199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.304913][ T3171] usb 3-1: config 0 has an invalid interface number: 232 but max is 0 [ 340.314286][ T3171] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 340.332050][ T3171] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.343620][ T3171] usb 3-1: config 0 has no interface number 0 [ 340.351590][ T3171] usb 3-1: config 0 interface 232 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 340.528691][ T3171] usb 3-1: New USB device found, idVendor=0582, idProduct=0027, bcdDevice=4b.db [ 340.541695][ T3171] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.555332][ T3171] usb 3-1: Product: syz [ 340.565904][ T3171] usb 3-1: Manufacturer: syz [ 340.571277][ T3171] usb 3-1: SerialNumber: syz [ 340.586004][ T3171] usb 3-1: config 0 descriptor?? [ 340.853422][ T3171] usb 3-1: USB disconnect, device number 10 [ 341.627891][ T9822] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 341.867865][ T9822] usb 3-1: Using ep0 maxpacket: 32 [ 341.988717][ T9822] usb 3-1: config 0 has an invalid interface number: 232 but max is 0 [ 341.997544][ T9822] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 342.006677][ T9822] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 342.016864][ T9822] usb 3-1: config 0 has no interface number 0 [ 342.023541][ T9822] usb 3-1: config 0 interface 232 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 342.187916][ T9822] usb 3-1: New USB device found, idVendor=0582, idProduct=0027, bcdDevice=4b.db [ 342.197468][ T9822] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.206550][ T9822] usb 3-1: Product: syz [ 342.211188][ T9822] usb 3-1: Manufacturer: syz [ 342.215814][ T9822] usb 3-1: SerialNumber: syz [ 342.225571][ T9822] usb 3-1: config 0 descriptor?? 15:01:06 executing program 2: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:01:06 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:06 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 15:01:06 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 15:01:06 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 342.478019][ T3171] usb 3-1: USB disconnect, device number 11 [ 342.567554][T15235] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 342.576880][T15234] loop4: detected capacity change from 0 to 64 [ 342.593033][T15235] __nla_validate_parse: 3 callbacks suppressed [ 342.593048][T15235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:06 executing program 1: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 15:01:06 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 342.613527][T15235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.621677][T15234] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 342.622721][T15235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.636490][T15235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.658538][T15234] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 15:01:06 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000", 0x8}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 15:01:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 15:01:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000016c0)=ANY=[@ANYBLOB="c40e000017007924391000000000000000000000ac1414aa0000000000000000000000000000000000000000fe8004000000000000000000000000aae0000002000000000000000000000000e000000200000000000000000000000000000000000000010000000000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000b0000000000d1000100626c616b6532732d3132382d"], 0xec4}}, 0x0) 15:01:06 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) [ 342.831189][T15254] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 342.837627][T15257] netlink: 3484 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.870704][T15254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:06 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x78}}}}}, 0x28}}, 0x0) [ 342.882316][T15258] loop4: detected capacity change from 0 to 64 [ 342.914200][T15258] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:01:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}]}, &(0x7f0000000100)=0x10) [ 342.930965][T15254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.941271][T15254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.949064][T15254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.959171][T15258] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 15:01:07 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:07 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000", 0x8}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000140)=""/150, 0x36, 0x96, 0x3}, 0x20) 15:01:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, 0x0, &(0x7f0000000100)) 15:01:07 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 343.139619][T15278] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 343.159366][T15278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000001a40)='syzkaller\x00', 0x2, 0x99, &(0x7f0000001a80)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 343.200835][T15282] loop4: detected capacity change from 0 to 64 [ 343.217025][T15278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.233988][T15282] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:01:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:01:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 343.244204][T15278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.255357][T15278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.289431][T15282] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 15:01:07 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:07 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 343.403473][T15302] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 343.437340][T15302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 343.462085][T15302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.479951][T15302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.487652][T15302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 15:01:07 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000", 0x8}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:07 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:01:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)) 15:01:07 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 343.897624][T15313] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 343.922098][T15313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) [ 343.946318][T15319] loop4: detected capacity change from 0 to 64 15:01:08 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x2}}}}, 0x30}}, 0x0) [ 343.971034][T15319] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 343.979063][T15313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.993107][T15319] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 [ 344.004672][T15313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.015873][T15313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x31}, 0x4}, @in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000080)=0x10) 15:01:08 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff", 0x9}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:08 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) 15:01:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/161, 0x32, 0xa1, 0x1}, 0x20) [ 344.185023][T15340] loop4: detected capacity change from 0 to 64 [ 344.194418][T15340] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 344.201905][T15340] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 15:01:08 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000080)=0xfc9a) 15:01:08 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff", 0x9}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 344.289928][T15349] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 344.307166][T15349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:08 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000540)={'gre0\x00', 0x0}) [ 344.355777][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:08 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 344.404467][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.417044][T15360] loop4: detected capacity change from 0 to 64 15:01:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) [ 344.445489][T15361] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 344.454706][T15360] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 344.473266][T15360] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 [ 344.488089][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:08 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff", 0x9}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:08 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:08 executing program 1: socketpair(0xa, 0x3, 0x101, &(0x7f00000006c0)) [ 344.660505][T15374] loop4: detected capacity change from 0 to 64 [ 344.684345][T15374] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 344.725294][T15379] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 344.756993][T15374] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 [ 344.769072][T15379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000200000000001f"], 0x24}}, 0x0) 15:01:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6c, 0x0, &(0x7f0000000100)) 15:01:08 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:08 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, 0x0) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 344.860533][T15379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.905468][T15379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.922099][T15391] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.945401][T15379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.024570][T15394] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.064737][T15398] loop4: detected capacity change from 0 to 64 15:01:09 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000800) 15:01:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000bc0)={'gre0\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0xffe1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @rand_addr=0x64010100}}}}) 15:01:09 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002100)='ns/time_for_children\x00') 15:01:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:09 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, 0x0, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:09 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, 0x0) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) 15:01:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000100)=0x10) 15:01:09 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) [ 345.378035][T15415] loop4: detected capacity change from 0 to 64 [ 345.391172][T15416] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:01:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007ec0)={0x0, 0x3, &(0x7f0000007d00)=@framed, &(0x7f0000007d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:09 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @short}, 0x20000014) 15:01:09 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, 0x0, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:09 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, 0x0) mknod(&(0x7f0000000140)='./file0/file1\x00', 0x0, 0x0) [ 345.471620][T15416] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.482283][T15416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.491117][T15416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 15:01:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 15:01:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 15:01:09 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, 0x0, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 345.662155][T15438] loop4: detected capacity change from 0 to 64 15:01:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 345.715584][T15446] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:01:09 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(0x0, 0x0, 0x0) 15:01:09 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004fc0)={0x77359400}) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000053c0)) [ 345.772654][T15446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.786072][T15446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.794506][T15446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 15:01:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 15:01:10 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 15:01:10 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 345.971820][T15466] loop4: detected capacity change from 0 to 64 [ 345.987466][T15466] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 346.010718][T15470] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 346.043550][T15470] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.052762][T15470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.060603][T15470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:01:10 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(0x0, 0x0, 0x0) 15:01:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:01:10 executing program 2: r0 = epoll_create(0x4) socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 15:01:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:10 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:10 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}], 0x1}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 346.606783][T15492] loop4: detected capacity change from 0 to 64 [ 346.610576][T15491] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 346.638157][T15492] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 346.673579][T15491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.709714][T15491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:01:10 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) mknod(0x0, 0x0, 0x0) [ 346.717400][T15491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x31}, 0x4}]}, &(0x7f0000000080)=0x10) 15:01:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:10 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000000)) 15:01:10 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0xfffffffffffffede) 15:01:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 346.835734][T15506] loop4: detected capacity change from 0 to 64 [ 346.868470][T15506] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 15:01:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 15:01:11 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}], 0x1}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 346.909978][T15516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.936802][T15516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:01:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) [ 346.955863][T15516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:11 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x3, 0xc, 0xffffffffffffffff) 15:01:11 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}], 0x1}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:11 executing program 4: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0x0) [ 347.129801][T15529] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.147344][T15529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.155219][T15529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000500)) 15:01:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, 0x0, 0x0) 15:01:11 executing program 4: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x9, 0x8) read$eventfd(r0, &(0x7f0000000140), 0x8) 15:01:11 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 15:01:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:11 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0x0) 15:01:11 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000008c40)='/dev/full\x00', 0x8040, 0x0) 15:01:11 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:11 executing program 3: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 15:01:11 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x414102, 0x0) [ 347.850645][T15555] validate_nla: 2 callbacks suppressed [ 347.850661][T15555] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:01:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000002c0), 0x0, 0x0) 15:01:12 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002100)='/dev/full\x00', 0x8300, 0x0) 15:01:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, 0x0, 0x0) 15:01:12 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 347.935303][T15555] __nla_validate_parse: 6 callbacks suppressed [ 347.935320][T15555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:12 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x440, 0x0) [ 347.993894][T15555] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.025270][T15555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:01:12 executing program 3: mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x200000f) [ 348.063651][T15555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009740)='stat\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 15:01:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009740)='stat\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 15:01:12 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:12 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x63031, 0xffffffffffffffff, 0x0) 15:01:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009740)='stat\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 15:01:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x4000094) 15:01:12 executing program 4: timer_create(0x4, 0x0, &(0x7f0000000080)) 15:01:12 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 348.301509][T15589] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:01:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) [ 348.351530][T15589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 348.376099][T15589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:12 executing program 4: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 15:01:12 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) [ 348.420682][T15589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.476087][T15589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:12 executing program 1: semget$private(0x0, 0x3, 0x230) 15:01:12 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009740)='stat\x00') openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) 15:01:12 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13) 15:01:12 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000001100)={{}, {0x77359400}}, &(0x7f0000001140)) 15:01:12 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a", 0x1}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009740)='stat\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 15:01:12 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 15:01:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009740)='stat\x00') ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 15:01:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)) [ 348.765240][T15620] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 348.779353][T15620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:12 executing program 2: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) [ 348.823869][T15620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.879658][T15620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.927041][T15620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x0, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:13 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a", 0x1}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 15:01:13 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x10000, 0x0, 0x0) 15:01:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009740)='stat\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 15:01:13 executing program 2: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) ioctl$TIOCSTI(r0, 0x5412, 0x0) 15:01:13 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f000000ac00)={0x0, 0x0, &(0x7f000000aac0)=[{&(0x7f000000a840)=""/5, 0x5}], 0x1}, 0x0) 15:01:13 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a", 0x1}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:13 executing program 3: socketpair(0x10, 0x3, 0x80, &(0x7f0000000040)) 15:01:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000020000511d25a80648c63940d0235fc60", 0x14}], 0x1}, 0x0) 15:01:13 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000100)="9a97", 0x2}], 0x1}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x0, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000ac00)={0x0, 0x0, &(0x7f000000aac0)=[{&(0x7f000000a840)=""/5, 0x5}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f000000ae40)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001680)='O', 0x1}], 0x1, &(0x7f000000ac40)=ANY=[], 0x1e8}, 0x0) 15:01:13 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000100)="9a97", 0x2}], 0x1}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000100)="9a97", 0x2}], 0x1}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x0, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000020000511d25a80648c63940d0235fc60", 0x14}], 0x1}, 0x0) 15:01:14 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x0) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:14 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x0) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:14 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000020000511d25a80648c63940d0235fc60", 0x14}], 0x1}, 0x0) 15:01:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000020000511d25a80648c63940d0235fc60", 0x14}], 0x1}, 0x0) 15:01:14 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x0) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:14 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:14 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) r3 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) 15:01:15 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:15 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x10, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/107, 0xd0, 0x6b, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68}}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'cpu'}]}, 0x24) 15:01:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000020000511d25a80648c63940d0235fc60", 0x14}], 0x1}, 0x0) 15:01:15 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x60000, 0x0) 15:01:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xfffffffd}]}]}}, &(0x7f0000000300)=""/255, 0x32, 0xff, 0x1}, 0x20) 15:01:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000300)=""/255, 0x36, 0xff, 0x2}, 0x20) 15:01:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x8001, 0x3, 0x401, 0x2, 0x1}, 0x40) 15:01:15 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) 15:01:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) r3 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) 15:01:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f00)={0x2, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x40) 15:01:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:15 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) 15:01:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000040)=""/257, 0x32, 0x101, 0x1}, 0x20) 15:01:16 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) 15:01:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getitimer(0x0, &(0x7f0000000280)) 15:01:16 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:16 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 15:01:16 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x0, 0x0) 15:01:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/132, 0x84}, 0x12141) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 15:01:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x680, 0x198, 0x0, 0x470, 0x3a0, 0x470, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x170, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@mcast2, [], @ipv6=@private1}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 15:01:16 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:16 executing program 1: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 15:01:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:16 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x0, 0x0) [ 352.459562][T15785] xt_CONNSECMARK: invalid mode: 0 15:01:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) read$char_raw(r0, &(0x7f0000000a00)={""/46735}, 0xb800) 15:01:16 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:16 executing program 0: pipe(&(0x7f0000000080)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0xfdb6}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x0, 0x0) 15:01:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/132, 0x84}, 0x12141) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 15:01:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') 15:01:16 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 352.843264][T15804] new mount options do not match the existing superblock, will be ignored [ 352.899390][T15804] new mount options do not match the existing superblock, will be ignored 15:01:19 executing program 4: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) syz_mount_image$iso9660(&(0x7f0000000ac0)='iso9660\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0x1a15, &(0x7f0000000d40)) 15:01:19 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sync() 15:01:19 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000600)='./file0\x00', 0x0) chmod(&(0x7f0000000a80)='./file0\x00', 0x0) utimes(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={{0x77359400}}) 15:01:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000001c0)={0x1060, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3d6743206a9b0f086e4fb55994efd1816bc57f4384b5d01fe420c4cfaaa449a3", "6b1847858fedf81fec88e7d859f75976863212f2a5c259ca90428070754e8e9e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "71dd26210e99c4e570296a7f584d1edced30477ceabca5fa7c0f7ce7187abcc4", "fdcf47726a4ebeed2ae2d2936abe5a87d5690f61513188422f59f0652b280ac3"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "69d19d90781370578c4b8a766288563d016816b3dec58885e98ad49758bc12d2", "1fba0e7bed1b10cc1da598e5bdeb355b68dd11031fa43330f6d0c1a8d8a043a9"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "91b60cb0bf06871480d99bc4f0ec1b07f5e8f2c31e3b74d449f560b1fed0c13c", "de04c326b5aaf9d642055b83cfa7f6310a24a1d7627b4b5c9d96469560abe8ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "33d95a8cd9fc7ce5597ad6b9fa2af36966c5250932e08aefe8f5f50c088297db", "112e0f8dfddd91021017c724c0c1f36913b7863882754ace3d7aeb6f6738b6c0"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "aabd2cdee2fb71ffd4d4a5465a2d789d3b8fb7d9dbcd7d4b9894569468d66e03", "b8e3f9bcee01fcc0e22edc9cc313c99b18e1550f8f79d5c9f5eef5cc91e73db6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9dd6f9193c33aa221ba290271f9271ac945aa54bf3c3f31ca37d505e8a60125c", "682269af2efb3afd32413bc254fa08b79b9bfe3b5276f6bf16248fdf0c1d53e1"}}}]}, 0x1060}}, 0x0) 15:01:19 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000001900)='TIPC\x00', 0xffffffffffffffff) waitid(0x2, 0x0, &(0x7f0000000480), 0x8, &(0x7f0000000500)) 15:01:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000011c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000001200)) 15:01:19 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sync() [ 355.507620][ T36] audit: type=1804 audit(1614697279.573:11): pid=15825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir380460026/syzkaller.GV3tl4/323/file0" dev="sda1" ino=14240 res=1 errno=0 15:01:19 executing program 0: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:01:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 15:01:19 executing program 4: bpf$OBJ_GET_MAP(0x13, &(0x7f0000002600)={0x0, 0x0, 0x18}, 0x10) 15:01:19 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sync() 15:01:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000008780)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) 15:01:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) 15:01:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:19 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 15:01:19 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 15:01:20 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:20 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105aa3) 15:01:20 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x241, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 15:01:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:01:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@can_newroute={0x68, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "fc981b623ca7030c"}, 0x1}}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "a2c09ad36c599788"}}}, @CGW_FILTER={0xc}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffff8}}]}, 0x68}}, 0x0) 15:01:20 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 15:01:20 executing program 4: bpf$OBJ_GET_MAP(0xe, 0x0, 0x0) 15:01:20 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:20 executing program 1: semget$private(0x0, 0x748e3d9f67cbd7af, 0x0) 15:01:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:20 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x44b, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ee0b6758"}, 0x0, 0x0, @planes=0x0}) 15:01:20 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000002c0)) 15:01:20 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002600)={0x0, 0x0, 0x18}, 0x10) 15:01:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) close(r0) 15:01:20 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) 15:01:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x1003}, 0x40) 15:01:20 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) 15:01:20 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x10, 0x1, @in={0x2, 0x0, @multicast1}}}, 0xa0) 15:01:20 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:01:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:20 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000f40)='/dev/audio#\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 15:01:20 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 15:01:20 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:20 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000340), 0x0, 0x0, 0x0) 15:01:20 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}, {}], 0x2, &(0x7f0000000080)={0x77359400}) 15:01:20 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:20 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='0\x00', 0x2) 15:01:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 15:01:20 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 15:01:21 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:21 executing program 4: setfsuid(0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000000, 0x5, &(0x7f0000001380)=[{&(0x7f0000000080)="35c6b5eafbd844677f64c89062df8b16713ac63444ab18448cc69b9db3bc894c3a2dd5e6ba091da50810540db68a3af5bc00bfd5d2d5381736a2b435ad1f04", 0x3f, 0x5}, {&(0x7f0000000180)="4084f1dee749584aa376a05eba2f42dac457863f1882dd3638087e4861e496c4e58fd5f79fba30d0e17b44d9b1a650616d181fab5963302506dd0fb8d07a", 0x3e, 0x9}, {&(0x7f00000001c0)="d735ffc8bc8bcffd3bec341007876ef03de721a6505db8d84730f536ade58d8780168efce85fb907554a5d6518f201e4f216fb938332aa80bf5318f9ae6487803ba25aeeca3b582941225b9f908abdb65c5f1cedff3c0a96c3755967888ed5e40a3f4d7f90086ec31bde03a36ae13b69ca429dcc08cdde78812cb31252a87eb1cf8f22b021eb23b3de9133ac2d2743c6e0b64cbb161dd2e17e8821c014f3850cd21bd813e27eb34d3a031bfe647c38", 0xaf, 0x9}, {&(0x7f00000002c0)="9ca632acfb97f72d6ff2ccab1671b5582a18b83929b846f80cc6975f8d1439165c6b7556bd14ca94a45b5f836742addc1f2ef4c28a4b9ad418f3cf638af6d5ef68b2688432df773521fac6f2834635a566866fe0bf97645da12ffce12a389fc5a2559886137690a2858a3affad0a01971f0be791e835bbb41018b883365db953d9fca2ff", 0x84, 0xffff}, {&(0x7f0000000380)="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", 0xfda, 0x7000000}], 0x14001, &(0x7f0000001400)={[{@usrquota='usrquota'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@balloc_test4='block-allocator=test4'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@barrier_flush='barrier=flush'}, {@tails_on='tails=on'}, {@balloc_border='block-allocator=border'}, {@grpjquota='grpjquota'}], [{@subj_type={'subj_type', 0x3d, '@(:.-'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '[*(\''}}, {@uid_gt={'uid>', 0xee01}}]}) mount$9p_fd(0x0, &(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='9p\x00', 0x4, &(0x7f0000001580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@cachetag={'cachetag', 0x3d, 'errors=continue'}}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@noextend='noextend'}, {@version_u='version=9p2000.u'}], [{@smackfsroot={'smackfsroot'}}, {@permit_directio='permit_directio'}]}}) [ 357.038374][T15938] loop4: detected capacity change from 0 to 264192 [ 357.068973][T15938] REISERFS warning (device loop4): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 357.068973][T15938] 15:01:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:21 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='0\x00', 0x2) 15:01:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9, @fixed, 0x309c}, 0xe) 15:01:21 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() [ 357.135973][T15938] 9pnet: Insufficient options for proto=fd [ 357.164653][T15949] loop4: detected capacity change from 0 to 264192 15:01:21 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETVAL(r0, 0x7, 0x10, 0x0) [ 357.177535][T15949] REISERFS warning (device loop4): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 357.177535][T15949] 15:01:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @multicast2}, @RTA_ENCAP_TYPE={0x6}]}, 0x2c}}, 0x0) 15:01:21 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:21 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='0\x00', 0x2) 15:01:21 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000f40)='/dev/audio#\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100), 0x0) 15:01:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0x1b, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x48) 15:01:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:21 executing program 3: exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x10, 0x0}, 0x0) 15:01:21 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 15:01:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, 0x4, 0x8, 0x3}, 0x14}}, 0x0) 15:01:21 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='0\x00', 0x2) 15:01:21 executing program 3: exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:22 executing program 4: r0 = socket(0x1e, 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0, 0x0, 0x0) 15:01:22 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14}, 0x14}}, 0x80) 15:01:22 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x1, &(0x7f0000000040)={0x0}}, 0x20004091) 15:01:22 executing program 2: write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='0\x00', 0x2) 15:01:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:22 executing program 3: exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:22 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x28}}, 0x0) 15:01:22 executing program 2: write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='0\x00', 0x2) 15:01:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:01:22 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'qN\'D'}, 0x0, 0x0, @planes=0x0}) 15:01:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "57a12daf4172e3303bd608066e73459f531fd51d9911246eccee2392c446b29f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 15:01:22 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:22 executing program 0: r0 = socket(0x23, 0x5, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 15:01:22 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='0\x00', 0x2) [ 358.791804][T16049] nbd: must specify at least one socket [ 358.867046][T16049] nbd: must specify at least one socket 15:01:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180), 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:23 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast1}, 0x14) 15:01:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:01:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x54db64e6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@ipv4_newroute={0x2c, 0x18, 0x72350d3019c9899d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x1ff}]}, 0x2c}}, 0x0) 15:01:23 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='0\x00', 0x2) 15:01:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_hwaddr}) 15:01:23 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 15:01:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x54db64e6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@ipv4_newroute={0x2c, 0x18, 0x72350d3019c9899d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x1ff}]}, 0x2c}}, 0x0) 15:01:23 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='0\x00', 0x2) 15:01:23 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180), 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 15:01:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/69) 15:01:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x54db64e6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@ipv4_newroute={0x2c, 0x18, 0x72350d3019c9899d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x1ff}]}, 0x2c}}, 0x0) 15:01:23 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000040)='0\x00', 0x2) 15:01:23 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:23 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:01:23 executing program 0: r0 = socket(0x28, 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/46, 0x2e) [ 359.428702][ T3355] Bluetooth: hci0: command 0x0406 tx timeout [ 359.449432][ T3355] Bluetooth: hci1: command 0x0406 tx timeout 15:01:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000002900)={0x4, &(0x7f00000014c0)=[{0x3, 0x0, 0xc}, {0x6}, {0x0, 0x3f, 0x4, 0x200}, {0x6, 0x7, 0x1}]}, 0x10) 15:01:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x54db64e6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@ipv4_newroute={0x2c, 0x18, 0x72350d3019c9899d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0x1ff}]}, 0x2c}}, 0x0) [ 359.492063][ T3355] Bluetooth: hci2: command 0x0406 tx timeout [ 359.518780][ T3355] Bluetooth: hci3: command 0x0406 tx timeout [ 359.556325][ T3355] Bluetooth: hci4: command 0x0406 tx timeout 15:01:23 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:01:23 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007a80)=[{{&(0x7f0000000000)=@generic={0x0, "aeeb3b90a252c2b91a6aeea8e4fd327522edd23557f6ecadf560b827e48f735bdc5a2d1b7281ee28c742258c6883019cf49e0213ec77d1a1654522de69aa543f91722e9b5883f4a0f9bdb2a717b05e2ed2c5ae4e9aff5abf8e4755ebac199f0cffcdd69c5064554d3c5f101994b2468b4b5e71fefd93e303ea5af2c36cc4"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='.', 0x1}, {&(0x7f0000000140)='\b', 0x1}, {&(0x7f0000000180)='>', 0x1}], 0x3}}, {{&(0x7f0000002880)=@phonet, 0x80, &(0x7f0000004c80)=[{&(0x7f0000002900)='p', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 15:01:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001440)=[{&(0x7f0000003980)="c6", 0x1}], 0x1, &(0x7f00000014c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}, {{&(0x7f0000001580)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 15:01:23 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @xdp, @can}) 15:01:23 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:23 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:01:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x0) 15:01:24 executing program 1: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x0, 0x2710}) 15:01:24 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x0) 15:01:24 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:24 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 15:01:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00', r1) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x311}, 0x14}}, 0x0) 15:01:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'vlan0\x00', @ifru_hwaddr}) 15:01:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:24 executing program 2: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', r0) 15:01:24 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002780)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 15:01:24 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:01:24 executing program 0: setresuid(0xee00, 0xee01, 0x0) keyctl$get_persistent(0x16, 0xee01, 0xffffffffffffffff) 15:01:24 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 15:01:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000100)={0x0, 0x7fffffff}) 15:01:24 executing program 4: mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x7ff, 0x2, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x7fff, 0x2, 0x0) 15:01:24 executing program 1: io_setup(0x4d78, &(0x7f00000000c0)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003f80)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000005a00)=[&(0x7f0000004080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 15:01:24 executing program 0: io_setup(0x4d78, &(0x7f00000000c0)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:01:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:24 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:24 executing program 4: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4008012, r0, 0x0) 15:01:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:01:24 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 15:01:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 15:01:25 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 15:01:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 15:01:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 15:01:25 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 15:01:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@l) 15:01:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010a80)={0x18, 0x4, &(0x7f0000010900)=@framed={{}, [@alu={0x7}]}, &(0x7f0000010980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:01:25 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:01:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 15:01:25 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:25 executing program 0: mknodat$loop(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:01:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:01:25 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sync() 15:01:25 executing program 0: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000002240)=""/214) 15:01:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000065c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xfffffffffffffdfe) 15:01:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:01:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000008800)='./file0\x00', 0x4) 15:01:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 15:01:25 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) sync() 15:01:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) statx(r0, &(0x7f0000002b80)='./file1\x00', 0x0, 0x0, 0x0) 15:01:25 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:25 executing program 1: r0 = getpgid(0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 15:01:25 executing program 0: pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) chdir(&(0x7f0000000080)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{0x3, 0x5, 0x0, 0x8}, {0x5, 0x7f, 0x0, 0xb40}]}, 0x10) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x8, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500", 0x1a}], 0x1) 15:01:25 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) sync() 15:01:25 executing program 4: bpf$PROG_LOAD(0x3, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:25 executing program 2: socket(0x26, 0x5, 0x2) 15:01:26 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) ftruncate(r0, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0xf}) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) exit(0x0) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fbdbdf25020000000c00040005000000000000000c00040004000000000000001400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0400050001000000000000000c0708008000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20004004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_deladdr={0x54, 0x15, 0x100, 0x70bd28, 0x25dfdbfd, {0x2, 0x78, 0xf6, 0xfe, r5}, [@IFA_LABEL={0x14, 0x3, 'gre0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0xfff, 0x3f, 0x400, 0xcf42}}, @IFA_LABEL={0x14, 0x3, 'wg2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x800c4) openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x298800, 0x0) 15:01:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:26 executing program 4: clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futex(&(0x7f0000001280)=0x1, 0x8b, 0x0, &(0x7f0000001300)={r0, r1+60000000}, &(0x7f0000001340)=0x1, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000000000000000000b6fcffffffffffffc90a0000000000000800000000000000c700000000000000060000000000000008000000fdffffff00010000000000000900000000000000000000000000000002000080000000000800"/111]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r3, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r3, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, &(0x7f0000001380)='mnt/encrypted_dir\x00', &(0x7f00000013c0)='fuse\x00', 0x4, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@pcr={'pcr', 0x3d, 0x15}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '.'}}, {@audit='audit'}]}}) 15:01:26 executing program 2: bpf$PROG_LOAD(0xf, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:26 executing program 3: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) sync() 15:01:26 executing program 0: pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) chdir(&(0x7f0000000080)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{0x3, 0x5, 0x0, 0x8}, {0x5, 0x7f, 0x0, 0xb40}]}, 0x10) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x8, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500", 0x1a}], 0x1) 15:01:26 executing program 2: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 15:01:26 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 362.352734][T16280] syz-executor.4 (pid 16280) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 362.507258][T16295] xt_hashlimit: overflow, rate too high: 0 [ 362.553321][T16296] fuse: Bad value for 'fd' 15:01:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:01:26 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:26 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:26 executing program 4: clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futex(&(0x7f0000001280)=0x1, 0x8b, 0x0, &(0x7f0000001300)={r0, r1+60000000}, &(0x7f0000001340)=0x1, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000000000000000000b6fcffffffffffffc90a0000000000000800000000000000c700000000000000060000000000000008000000fdffffff00010000000000000900000000000000000000000000000002000080000000000800"/111]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r3, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r3, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, &(0x7f0000001380)='mnt/encrypted_dir\x00', &(0x7f00000013c0)='fuse\x00', 0x4, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@pcr={'pcr', 0x3d, 0x15}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '.'}}, {@audit='audit'}]}}) [ 362.600934][T16292] xt_hashlimit: overflow, rate too high: 0 15:01:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b000000", 0x26}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:26 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:01:26 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index}, 0x0) mkdir(0x0, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 15:01:27 executing program 4: clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futex(&(0x7f0000001280)=0x1, 0x8b, 0x0, &(0x7f0000001300)={r0, r1+60000000}, &(0x7f0000001340)=0x1, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "2d97b9a4dfbf78e7a7a60d61bf04fb31e2ef50f7d0d3cd1466a9f00e5ec1c003d5c79609ec01fc3f80abee8ca8dab22e8c8bdb82b17c2563f0bc05bc50b46a58531c3283e967531a0afffa81f125fa7902f70c50f71dd272d6b5d6385fa12ce84ff6b783901a3d284b4bd50b2c1a9e71eef0d298f48de68cbbb1cef92655da0293ffb9fc1b325fc2532cd74523b395acaffe31c97c55875b09e997001b6f2a726f13232f239ff1a499a18788604b72f873497d6bb292e8c7ef5db0a964ca1fed19c2e2a4fd35937f1c6ff859045ebb52f4f21e0c05e07487f3d5dd08bd8f99fe9f3b8046a004036eb0dfc1fa7fb369e9bfbaea0a2ca8dba59b9eb24cb5a923c9", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000000000000000000b6fcffffffffffffc90a0000000000000800000000000000c700000000000000060000000000000008000000fdffffff00010000000000000900000000000000000000000000000002000080000000000800"/111]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r3, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r3, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, &(0x7f0000001380)='mnt/encrypted_dir\x00', &(0x7f00000013c0)='fuse\x00', 0x4, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@pcr={'pcr', 0x3d, 0x15}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '.'}}, {@audit='audit'}]}}) [ 362.865938][T16308] xt_hashlimit: overflow, rate too high: 0 [ 362.889979][T16312] fuse: Bad value for 'fd' 15:01:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 363.103150][T16339] xt_hashlimit: overflow, rate too high: 0 [ 363.106241][T16342] fuse: Bad value for 'fd' 15:01:27 executing program 0: pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) chdir(&(0x7f0000000080)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{0x3, 0x5, 0x0, 0x8}, {0x5, 0x7f, 0x0, 0xb40}]}, 0x10) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x8, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500", 0x1a}], 0x1) 15:01:27 executing program 4: clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futex(&(0x7f0000001280)=0x1, 0x8b, 0x0, &(0x7f0000001300)={r0, r1+60000000}, &(0x7f0000001340)=0x1, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000001500)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000000000000000000b6fcffffffffffffc90a0000000000000800000000000000c700000000000000060000000000000008000000fdffffff00010000000000000900000000000000000000000000000002000080000000000800"/111]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r3, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r3, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, &(0x7f0000001380)='mnt/encrypted_dir\x00', &(0x7f00000013c0)='fuse\x00', 0x4, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@pcr={'pcr', 0x3d, 0x15}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '.'}}, {@audit='audit'}]}}) 15:01:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b000000", 0x26}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:01:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='totmaps\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/253, 0xfd}], 0x1, 0x0, 0x0) 15:01:27 executing program 1: waitid(0x1, 0x0, 0x0, 0x4, &(0x7f00000002c0)) [ 363.474180][ T367] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:01:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @ptr, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}}, 0x0, 0xfe}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:01:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:01:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, 0x0) 15:01:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x0, 0x1}, 0x20) [ 363.641274][T16357] xt_hashlimit: overflow, rate too high: 0 [ 363.653353][T16360] fuse: Bad value for 'fd' 15:01:27 executing program 0: pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) chdir(&(0x7f0000000080)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{0x3, 0x5, 0x0, 0x8}, {0x5, 0x7f, 0x0, 0xb40}]}, 0x10) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x8, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500", 0x1a}], 0x1) 15:01:27 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4000, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',fscache,aname=,cache=none,access=', @ANYRESDEC, @ANYBLOB="1220a394"]) 15:01:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}]}}, &(0x7f0000000240)=""/229, 0x36, 0xe5, 0x1}, 0x20) 15:01:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b000000", 0x26}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 363.957204][T16373] 9p: Unknown access argument 18446744073709551615 £” 15:01:28 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) 15:01:28 executing program 4: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392", 0x6e, 0xee32, 0xffff, 0x0, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x3fd, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x31, 0x3, 0x800, 0x20, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0fd10523a6d4d74d64de755"}) pread64(r2, &(0x7f0000000b40)=""/178, 0xb2, 0x8) 15:01:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2403, 0x1) [ 364.152683][ T367] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:01:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000012001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001ec0e000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES64], 0x50}}, 0x0) 15:01:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2402, 0x0) 15:01:28 executing program 2: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x7f8, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x0, 0x3, 0x800, 0x0, 0x9, 0x0}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x8) 15:01:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc6", 0x39}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:28 executing program 4: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392", 0x6e, 0xee32, 0xffff, 0x0, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x3fd, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x31, 0x3, 0x800, 0x20, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0fd10523a6d4d74d64de755"}) pread64(r2, &(0x7f0000000b40)=""/178, 0xb2, 0x8) [ 364.799626][T16413] hub 9-0:1.0: USB hub found [ 364.846177][T16413] hub 9-0:1.0: 8 ports detected [ 364.861796][ T367] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.325377][ T367] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.608563][ T367] device hsr_slave_0 left promiscuous mode [ 367.621974][ T367] device hsr_slave_1 left promiscuous mode [ 367.629094][ T367] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 367.637332][ T367] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 367.647736][ T367] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 367.656038][ T367] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 367.665966][ T367] device bridge_slave_1 left promiscuous mode [ 367.673644][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.688510][ T367] device bridge_slave_0 left promiscuous mode [ 367.695635][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.714663][ T367] device veth1_macvtap left promiscuous mode [ 367.722389][ T367] device veth0_macvtap left promiscuous mode [ 367.728965][ T367] device veth1_vlan left promiscuous mode [ 367.734896][ T367] device veth0_vlan left promiscuous mode [ 371.111553][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 371.185349][ T367] team0 (unregistering): Port device team_slave_1 removed [ 371.201362][ T367] team0 (unregistering): Port device team_slave_0 removed [ 371.213259][ T367] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 371.229784][ T367] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 371.284377][ T367] bond0 (unregistering): Released all slaves [ 371.336685][T16464] IPVS: ftp: loaded support on port[0] = 21 [ 371.417205][T16464] chnl_net:caif_netlink_parms(): no params data found [ 371.483353][T16464] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.490881][T16464] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.500089][T16464] device bridge_slave_0 entered promiscuous mode [ 371.511187][T16464] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.519309][T16464] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.526972][T16464] device bridge_slave_1 entered promiscuous mode [ 371.545346][T16464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.557127][T16464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.589272][T16464] team0: Port device team_slave_0 added [ 371.596762][T16464] team0: Port device team_slave_1 added [ 371.616012][T16464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.624060][T16464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.650799][T16464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.663986][T16464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.681024][T16464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.707549][T16464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.734333][T16464] device hsr_slave_0 entered promiscuous mode [ 371.743947][T16464] device hsr_slave_1 entered promiscuous mode [ 371.846368][T16464] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.853756][T16464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.861572][T16464] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.868689][T16464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.954214][T16464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.976901][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.992056][ T9727] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.003718][ T9727] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.024816][T16464] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.041713][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.057664][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.064785][ T9727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.095826][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.105211][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.112470][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.128362][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.150193][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.160260][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.169414][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.177589][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.190154][T16464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.216242][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.225397][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.241650][T16464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.333656][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.369320][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.384385][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.395844][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.410283][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.425574][T16464] device veth0_vlan entered promiscuous mode [ 372.451159][T16464] device veth1_vlan entered promiscuous mode [ 372.488642][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.497147][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.506031][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.515085][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.527271][T16464] device veth0_macvtap entered promiscuous mode [ 372.542490][T16464] device veth1_macvtap entered promiscuous mode [ 372.562143][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.572689][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.583298][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.595150][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.606396][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.623830][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.634768][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.646140][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.658995][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.670206][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.682197][T16464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.691809][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.702073][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 372.715106][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.724186][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.735801][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.760430][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.770960][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.782083][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.792891][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.804450][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.814740][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.825964][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.836687][T16464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.847519][T16464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.860451][T16464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.872959][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.882862][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 373.005202][ T297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.032629][ T297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.058961][ T394] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.060581][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 373.067640][ T394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.095602][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:01:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f00000000c0)={'wlan0\x00'}) 15:01:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x200, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000140)=@udp}, 0x20) 15:01:37 executing program 4: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392", 0x6e, 0xee32, 0xffff, 0x0, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x3fd, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x31, 0x3, 0x800, 0x20, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0fd10523a6d4d74d64de755"}) pread64(r2, &(0x7f0000000b40)=""/178, 0xb2, 0x8) 15:01:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x700, 0x0) 15:01:37 executing program 2: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x7f8, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x0, 0x3, 0x800, 0x0, 0x9, 0x0}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x8) 15:01:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc6", 0x39}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 373.188204][ T35] Bluetooth: hci0: command 0x041b tx timeout 15:01:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a0001"], 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=""/199, 0xc7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4000a102, 0x0) 15:01:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) r1 = inotify_init() r2 = add_key$fscrypt_v1(0x0, &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace(0x11, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) semget$private(0x0, 0x2, 0x0) ptrace(0xc4f9693d48464717, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 15:01:37 executing program 4: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392", 0x6e, 0xee32, 0xffff, 0x0, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x3fd, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x31, 0x3, 0x800, 0x20, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0fd10523a6d4d74d64de755"}) pread64(r2, &(0x7f0000000b40)=""/178, 0xb2, 0x8) 15:01:37 executing program 2: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x0, &(0x7f00000002c0)="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", 0x7f8, 0x1, 0x0, 0x400, 0xffff, 0x0, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x0, 0x3, 0x800, 0x0, 0x9, 0x0}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x8) 15:01:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) 15:01:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc6", 0x39}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 373.689656][T16727] hub 9-0:1.0: USB hub found [ 373.708134][T16727] hub 9-0:1.0: 8 ports detected 15:01:38 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000500)={0x24, @short}, 0x14) 15:01:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) r1 = inotify_init() r2 = add_key$fscrypt_v1(0x0, &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r2, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace(0x11, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) semget$private(0x0, 0x2, 0x0) ptrace(0xc4f9693d48464717, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 15:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 15:01:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 15:01:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a0800", 0x43}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 15:01:38 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 15:01:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6}, 0x40) [ 374.401957][T16755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:01:38 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000340), 0x4) 15:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}}, &(0x7f0000000280)='GPL\x00', 0x5, 0xec, &(0x7f0000000400)=""/236, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 374.522100][T16763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:01:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a0800", 0x43}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000280)='GPL\x00', 0x5, 0xec, &(0x7f0000000400)=""/236, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:38 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f00000005c0)) 15:01:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000040)=0xfffffffc, 0x4) 15:01:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x1e8, 0x400, 0x1e8, 0x4c8, 0x300, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:boot_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'vcan0\x00', 'dummy0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'macsec0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) 15:01:38 executing program 4: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x98}, 0x9c) [ 376.571794][ T367] device hsr_slave_0 left promiscuous mode [ 376.582479][ T367] device hsr_slave_1 left promiscuous mode [ 376.628053][ T367] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 376.635992][ T367] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 376.646482][ T367] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 376.654392][ T367] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 376.663776][ T367] device bridge_slave_1 left promiscuous mode [ 376.672223][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.682081][ T367] device bridge_slave_0 left promiscuous mode [ 376.689594][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.702989][ T367] device veth1_macvtap left promiscuous mode [ 376.710605][ T367] device veth0_macvtap left promiscuous mode [ 376.716664][ T367] device veth1_vlan left promiscuous mode [ 376.723717][ T367] device veth0_vlan left promiscuous mode [ 377.830410][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.837133][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.827970][ T4870] Bluetooth: hci0: command 0x0409 tx timeout [ 380.125151][ T367] team0 (unregistering): Port device team_slave_1 removed [ 380.141651][ T367] team0 (unregistering): Port device team_slave_0 removed [ 380.154591][ T367] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 380.167684][ T367] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 380.219664][ T367] bond0 (unregistering): Released all slaves [ 380.268431][T16802] IPVS: ftp: loaded support on port[0] = 21 [ 380.379924][T16802] chnl_net:caif_netlink_parms(): no params data found [ 380.430860][T16802] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.439806][T16802] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.447353][T16802] device bridge_slave_0 entered promiscuous mode [ 380.456870][T16802] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.464958][T16802] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.473951][T16802] device bridge_slave_1 entered promiscuous mode [ 380.500993][T16802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.513323][T16802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.537502][T16802] team0: Port device team_slave_0 added [ 380.547626][T16802] team0: Port device team_slave_1 added [ 380.574232][T16802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.589196][T16802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.621943][T16802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.643965][T16802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.653250][T16802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.688719][T16802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.734971][T16802] device hsr_slave_0 entered promiscuous mode [ 380.749203][T16802] device hsr_slave_1 entered promiscuous mode [ 380.862988][T16802] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.870104][T16802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.877417][T16802] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.884536][T16802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.942121][T16802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.957574][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.967652][ T9696] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.975863][ T9696] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.991590][T16802] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.004602][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.014153][ T9696] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.021258][ T9696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.061423][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.070649][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.077691][ T9696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.086746][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.097437][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.117644][T16802] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 381.129415][T16802] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.143275][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.152420][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.161689][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.184867][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.193363][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.201891][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.215553][T16802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.319164][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.329096][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.356247][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.366397][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.384812][T16802] device veth0_vlan entered promiscuous mode [ 381.392545][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 381.401177][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.415161][T16802] device veth1_vlan entered promiscuous mode [ 381.443790][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 381.453612][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 381.462016][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 381.471720][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 381.482958][T16802] device veth0_macvtap entered promiscuous mode [ 381.495262][T16802] device veth1_macvtap entered promiscuous mode [ 381.513303][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.524789][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.536649][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.547708][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.558194][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.569322][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.580523][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.591766][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.602669][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.615381][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.627139][T16802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.636359][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.644282][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.652205][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.660783][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.671837][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.685100][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.695217][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.705896][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.716299][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.726788][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.736674][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.750141][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.760651][T16802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.772303][T16802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.784193][T16802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.794812][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.804571][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.893163][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.905918][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.908177][ T4870] Bluetooth: hci0: command 0x041b tx timeout [ 381.950655][ T297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.951788][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 381.977894][ T297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.987653][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:01:46 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r0, &(0x7f000000f700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:01:46 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000540)) 15:01:46 executing program 4: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x0, @broadcast, 0x0, 0x0, 'wlc\x00'}, 0x2c) 15:01:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x28) 15:01:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a0800", 0x43}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 382.104791][T17040] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 15:01:46 executing program 3: socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x7, 0x19, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 15:01:46 executing program 4: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 15:01:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5450, 0x0) 15:01:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 15:01:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000340)) 15:01:46 executing program 2: clock_gettime(0x2, &(0x7f0000000500)) 15:01:46 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:01:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 15:01:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc88", 0x48}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:46 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 15:01:46 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) 15:01:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000200)) 15:01:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x6}, 0x40) 15:01:46 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='reno\x00', 0x5) 15:01:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) 15:01:46 executing program 1: getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) syz_mount_image$tmpfs(&(0x7f0000004280)='tmpfs\x00', &(0x7f0000006b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0]) 15:01:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000300)=@in6, &(0x7f0000000380)=0x80) 15:01:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc88", 0x48}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:46 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:01:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) [ 382.878972][ T9727] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 383.149312][ T9727] usb 4-1: Using ep0 maxpacket: 8 [ 383.271766][ T9727] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.289643][ T9727] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.302873][ T9727] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 383.313062][ T9727] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 383.325201][ T9727] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 383.340876][ T9727] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 383.527980][ T9727] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.537384][ T9727] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.546458][ T9727] usb 4-1: Product: syz [ 383.551128][ T9727] usb 4-1: Manufacturer: syz [ 383.556066][ T9727] usb 4-1: SerialNumber: syz [ 383.828194][ T9727] cdc_ncm 4-1:1.0: bind() failure [ 383.835722][ T9727] cdc_ncm 4-1:1.1: bind() failure [ 383.854295][ T9727] usb 4-1: USB disconnect, device number 4 [ 383.988175][ T9822] Bluetooth: hci0: command 0x040f tx timeout [ 384.587853][ T3171] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 384.837871][ T3171] usb 4-1: Using ep0 maxpacket: 8 [ 384.987990][ T3171] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.999711][ T3171] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 385.011254][ T3171] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 385.021949][ T3171] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 385.032488][ T3171] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 385.043180][ T3171] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 385.247989][ T3171] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.257277][ T3171] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.266325][ T3171] usb 4-1: Product: syz [ 385.271175][ T3171] usb 4-1: Manufacturer: syz [ 385.275780][ T3171] usb 4-1: SerialNumber: syz 15:01:49 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 15:01:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x3, 0x6, 0x7f, 0x10}, 0x40) 15:01:49 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000e380)={'gre0\x00', &(0x7f000000e2c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:01:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc88", 0x48}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 385.565873][ T3171] cdc_ncm 4-1:1.0: bind() failure [ 385.594669][ T3171] cdc_ncm 4-1:1.1: bind() failure 15:01:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x3}, 0x40) 15:01:49 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5421, 0x0) [ 385.625244][ T3171] usb 4-1: USB disconnect, device number 5 15:01:49 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) 15:01:49 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 15:01:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff}, 0xc) 15:01:49 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x7f, 0x4) [ 386.082236][ T9617] Bluetooth: hci0: command 0x0419 tx timeout [ 386.148065][ T3171] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 386.407889][ T3171] usb 4-1: Using ep0 maxpacket: 8 [ 386.549579][ T3171] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.561023][ T3171] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 386.572395][ T3171] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 386.583671][ T3171] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 386.594049][ T3171] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 386.604467][ T3171] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 386.788297][ T3171] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 386.797370][ T3171] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.806942][ T3171] usb 4-1: Product: syz [ 386.811719][ T3171] usb 4-1: Manufacturer: syz [ 386.816340][ T3171] usb 4-1: SerialNumber: syz [ 387.098146][ T3171] cdc_ncm 4-1:1.0: bind() failure [ 387.105418][ T3171] cdc_ncm 4-1:1.1: bind() failure [ 387.123482][ T3171] usb 4-1: USB disconnect, device number 6 15:01:51 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 15:01:51 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0xe, r0, 0x0, 0x0) 15:01:51 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000200)) 15:01:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b07", 0x4a}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 15:01:51 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000008c0)=ANY=[@ANYBLOB="12010002000000087d1ef62c40000102030109022d0001011f700009040008020301021f092101009601227f0c09058103100007810409"], 0x0) 15:01:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x100}, 0xc) 15:01:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 15:01:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 15:01:51 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x20001, 0x0) 15:01:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), 0x4) [ 387.908039][ T9822] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 387.997852][ T4870] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 388.158043][ T9822] usb 1-1: Using ep0 maxpacket: 8 [ 388.238075][ T4870] usb 4-1: Using ep0 maxpacket: 8 [ 388.277974][ T9822] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 388.291417][ T9822] usb 1-1: config 1 interface 0 has no altsetting 0 [ 388.368016][ T4870] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.379686][ T4870] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 388.389996][ T4870] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 388.400558][ T4870] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 388.410538][ T4870] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 388.420719][ T4870] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 388.457998][ T9822] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.40 [ 388.467168][ T9822] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.476327][ T9822] usb 1-1: Product: syz [ 388.480964][ T9822] usb 1-1: Manufacturer: syz [ 388.485610][ T9822] usb 1-1: SerialNumber: syz [ 388.588406][ T4870] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 388.598250][ T4870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.606287][ T4870] usb 4-1: Product: syz [ 388.611459][ T4870] usb 4-1: Manufacturer: syz [ 388.616095][ T4870] usb 4-1: SerialNumber: syz [ 388.898074][ T4870] cdc_ncm 4-1:1.0: bind() failure [ 388.908374][ T4870] cdc_ncm 4-1:1.1: bind() failure [ 388.916941][ T4870] usb 4-1: USB disconnect, device number 7 [ 388.949320][ T9822] usbhid 1-1:1.0: can't add hid device: -71 [ 388.956133][ T9822] usbhid: probe of 1-1:1.0 failed with error -71 [ 388.965289][ T9822] usb 1-1: USB disconnect, device number 4 15:01:53 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 15:01:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b07", 0x4a}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:53 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x12, &(0x7f0000000140)={0x5, 0xf, 0x12, 0x3, [@generic={0x7, 0x10, 0x2, "3747a74a"}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0xa}]}}) 15:01:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0xb4, 0x5, 0x8b}, 0x40) 15:01:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), 0x4) [ 389.498241][ T9822] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 389.688001][ T3171] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 389.738246][ T9696] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 389.758070][ T9822] usb 1-1: Using ep0 maxpacket: 8 [ 389.877999][ T9822] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 389.894928][ T9822] usb 1-1: config 1 interface 0 has no altsetting 0 [ 389.998403][ T9696] usb 4-1: Using ep0 maxpacket: 8 [ 390.057994][ T9822] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.40 [ 390.067167][ T9822] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.076620][ T9822] usb 1-1: Product: syz [ 390.081465][ T9822] usb 1-1: Manufacturer: syz [ 390.086149][ T9822] usb 1-1: SerialNumber: syz [ 390.118126][ T9696] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.129426][ T9696] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 390.141444][ T9696] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 390.152837][ T9696] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 390.164264][ T3171] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 390.177449][ T9696] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 390.188865][ T9696] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 15:01:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x80108906, 0x0) 15:01:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), 0x4) 15:01:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x97, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 15:01:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b07", 0x4a}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 390.378681][ T3171] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 390.388820][ T9696] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.406540][ T9696] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.417971][ T3171] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:01:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x3, 0x6, 0xffffffe}, 0x40) 15:01:54 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 390.447741][ T3171] usb 2-1: Product: syz [ 390.453440][ T9696] usb 4-1: Product: syz [ 390.477082][ T3171] usb 2-1: Manufacturer: syz [ 390.484682][ T9696] usb 4-1: Manufacturer: syz [ 390.495301][ T9696] usb 4-1: SerialNumber: syz [ 390.501369][ T3171] usb 2-1: SerialNumber: syz 15:01:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b0798", 0x4b}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 390.548089][ T9822] usbhid 1-1:1.0: can't add hid device: -71 [ 390.554482][ T9822] usbhid: probe of 1-1:1.0 failed with error -71 [ 390.573105][ T9822] usb 1-1: USB disconnect, device number 5 [ 390.779473][ T9726] usb 2-1: USB disconnect, device number 8 [ 390.829423][ T9696] cdc_ncm 4-1:1.0: bind() failure [ 390.843721][ T9696] cdc_ncm 4-1:1.1: bind() failure [ 390.863971][ T9696] usb 4-1: USB disconnect, device number 8 15:01:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b0798", 0x4b}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:55 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) fork() [ 391.567971][ T9696] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 392.074284][ T9696] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 392.267963][ T9696] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 392.277370][ T9696] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.286268][ T9696] usb 2-1: Product: syz [ 392.291050][ T9696] usb 2-1: Manufacturer: syz [ 392.295658][ T9696] usb 2-1: SerialNumber: syz 15:01:56 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 15:01:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000140)="f8", 0x1}, {&(0x7f0000000180)="d6", 0x1}], 0x3, &(0x7f0000000600)=[{0x10, 0x0, 0x0, "fc"}, {0xc}], 0x1c}}], 0x1, 0x0) 15:01:56 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 15:01:56 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = fork() move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 15:01:56 executing program 3: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xfffff872) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000180)='+-)-,\xb3^*\x00', 0x861, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x1b0, 0x294, 0x294, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @empty, [], [], 'nr0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "05d0486c553be3017b53fb4c959949728f601796fae4407120f37b38758e2d0e8789ea2f2eaf0bd99c485703b7efad81387a9fb57c76405c4193958aad2ef48bdec4e89a9cbb37a1cabcfa28041c3fcfc5ac6a1bfe004103994319e41988f706bbe4fd870f58a2e9bb26eb793985870094155ab50da833c01d3f917d2cb69ec1", 0x3a}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "db2196ac2a77b6e728fb5c28badff12763e415f1a8abb2128ae7c9823884"}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'veth0\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x484) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x2, 0x3, 0x9c) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000001c0)="c8c84bb6c4c272ac601eaef1dba6ff41bea893afd2d319d446768b493a02e7f8dec8cd6077bdd4e83cd8c7af048676f70b35e649675ae72aa30da09c678fa6307bcdb7e684f6cebbd347ee6b83711070d15c3b32ea7ee2007228493c95f4831d5cdb2f0010895796e029a89829bb76e6f1d4c739457e65eb015d14158ec9d3d5877002b8c4bfd67c575db28f6f1caa2e2b5c3c", 0x93, 0x0, 0x0) 15:01:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b0798", 0x4b}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 392.440094][ T3171] usb 2-1: USB disconnect, device number 9 15:01:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/139) 15:01:56 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 15:01:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 15:01:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 15:01:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5], [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x5, 0x0, 0x0, 0x8, 0x75, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ea88dcd], [0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x81, 0x0, 0x9, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00'}, 0x45c) 15:01:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000900)='user\x00', 0x0, 0x0, 0x0, r0) 15:01:56 executing program 3: pipe2$9p(0x0, 0x1800) 15:01:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000080)="e1", 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8, 0x0) 15:01:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:01:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xd0, 0x0, 0x1b8, 0xd0, 0xd0, 0x2c0, 0x288, 0x288, 0x288, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@loopback, @private0, [], [], 'veth1_to_bond\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x7}}}, {{@ipv6={@mcast1, @local, [], [], 'vlan1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff}}}, 0x24}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@ipv6={@loopback, @private0, [], [], 'veth1_to_bond\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @local, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x401) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 392.943728][T17379] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 392.979856][T17379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xf6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 393.005291][T17385] x_tables: duplicate underflow at hook 2 [ 393.021122][T17379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) [ 393.064355][T17379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.093313][T17387] x_tables: duplicate underflow at hook 2 [ 393.101903][T17379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:01:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) [ 393.186802][T17395] x_tables: duplicate underflow at hook 2 [ 393.229590][T17387] x_tables: duplicate underflow at hook 2 15:01:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @private}, 0x80) 15:01:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:57 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:01:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 15:01:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 393.525729][T17407] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 393.539395][T17407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}}) 15:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) [ 393.584563][T17407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 15:01:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x10021) [ 393.652541][T17407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.694045][T17407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:02:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 15:02:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 15:02:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 15:02:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 15:02:00 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001000)=""/4087) 15:02:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:02:00 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000080)=""/221, 0xdd) 15:02:00 executing program 2: migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x4, &(0x7f0000000100)=0x1) 15:02:00 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x801, 0x0) [ 396.180420][T17440] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:02:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) 15:02:00 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) [ 396.221087][T17440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.240045][T17440] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:02:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 396.265337][T17440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.291179][T17440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:02:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000140)="db420cff", 0x4) 15:02:00 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "4f017135c90d24da73ca2625b0452cf9ca525ba4c8c22b13f60ea6097e62a5a1d27563b07d72c7304d12da8a1488f3fad892a717686b5ac7ce0502bc00b6064b"}, 0x48, 0xfffffffffffffffe) keyctl$link(0xe, r0, 0x0) 15:02:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000006500)={'filter\x00', 0x4}, 0x68) 15:02:00 executing program 1: add_key(&(0x7f0000000140)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:02:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:02:00 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000002100), 0x10) 15:02:00 executing program 0: r0 = io_uring_setup(0x1935, &(0x7f00000000c0)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 15:02:00 executing program 4: keyctl$unlink(0x5, 0x0, 0x0) 15:02:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:02:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 396.541452][T17466] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 396.571304][T17466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:02:00 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x84, 0x1e, &(0x7f0000000140)="db420cff", 0x4) [ 396.655976][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.693775][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:02:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8940, 0x0) 15:02:00 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540e) [ 396.728538][T17466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:02:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 15:02:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xd2, @none, 0x1}, 0xe) 15:02:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:02:01 executing program 2: syz_mount_image$afs(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0/file0\x00', 0x300, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000640)) 15:02:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x84, 0x3, &(0x7f0000000140)="db420cff", 0x4) 15:02:01 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='-\\:.\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 15:02:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x10d, 0x3b, 0x0, 0x300) 15:02:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0x11, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}}, 0x0) 15:02:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x10d, 0xd, 0x0, 0x4e) 15:02:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556d, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 15:02:01 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "4f017135c90d24da73ca2625b0452cf9ca525ba4c8c22b13f60ea6097e62a5a1d27563b07d72c7304d12da8a1488f3fad892a717686b5ac7ce0502bc00b6064b"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x16, 0x0, r0) [ 397.051807][T17505] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 15:02:01 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x88001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)) [ 397.103123][T17505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:02:01 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "1352b847e00424de33d885543740b6b1d77c4ef4cbeea3a9d81ecc69d569f96a42aa6223d60082675d8399b45d30e704b3d924945d9156378fbb564666428bc5"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "4f017135c90d24da73ca2625b0452cf9ca525ba4c8c22b13f60ea6097e62a5a1d27563b07d72c7304d12da8a1488f3fad892a717686b5ac7ce0502bc00b6064b"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x3, r0, r1) 15:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1e, &(0x7f0000000180), 0x10) [ 397.165652][T17505] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.187622][T17505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.223816][T17505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:02:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:02:01 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 15:02:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000480)) 15:02:01 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 15:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1e, &(0x7f0000000180), 0x10) 15:02:01 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="41c7a61a2b401f8412479787a586fed80bf99e94d75154b4e3fabb1022b9faf9", 0x20, 0xfffffffffffffffc) 15:02:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 397.436630][T17537] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 397.447901][T17537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1e, &(0x7f0000000180), 0x10) 15:02:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x1b, 0x0, 0x0, 0x4}, 0x40) 15:02:01 executing program 0: prctl$PR_SET_UNALIGN(0x17, 0x400000) [ 397.500063][T17537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:02:01 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) [ 397.556992][T17537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.590901][T17537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1e, &(0x7f0000000180), 0x10) 15:02:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 15:02:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) 15:02:01 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x4000, 0x0) 15:02:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7c, 0x0, 0x0) 15:02:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x10, 0x0, 0x0) 15:02:01 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) 15:02:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)) 15:02:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x405c5503, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 15:02:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000140)="db420cff20bfd3fcdb0609dcedf7c9e7ee5d9d0d96fb80257b046300ffe4b07232f754df03ee6af0669b64623a46c87dc5b82a1b2b82598f1843d34b42ae21f0a35573d04411efdc48e1a73c49c6e5b297346bbdd8237d16d4e7aae29cc0feba2b80aeea71a2ef07113a3dbb732069bb57cc812d4fbe089fb7fce3e80d49c45ffc51ec62ef1e4c67ff65f9d998d9abe4", 0x200001d0) 15:02:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:02 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x129401, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 15:02:02 executing program 1: r0 = gettid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000001c0)) 15:02:02 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video2\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 15:02:02 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x5422) 15:02:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 15:02:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x8}, 0x0) 15:02:02 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x348, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x9, 0x0) 15:02:02 executing program 1: r0 = gettid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000001c0)) 15:02:02 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@nls={'nls', 0x3d, 'euc-jp'}}, {@nls={'nls', 0x3d, 'cp865'}}]}) 15:02:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x6e, &(0x7f0000000180), 0x10) 15:02:02 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='?', 0x1, 0x5832}, {&(0x7f0000000200)='y', 0x1, 0x100000000}], 0x2000c10, &(0x7f00000002c0)={[{@huge_never='huge=never'}, {@mode={'mode', 0x3d, 0x6}}, {@size={'size', 0x3d, [0x32, 0x67]}}, {@size={'size', 0x3d, [0x6b, 0x0]}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@euid_gt={'euid>', 0xee00}}, {@smackfshat={'smackfshat', 0x3d, '\'}:\'Y\xb9*'}}]}) 15:02:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x8}, 0x0) 15:02:02 executing program 1: r0 = gettid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000001c0)) 15:02:02 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='\x00', &(0x7f0000000100)="ea", 0x1) 15:02:02 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 15:02:02 executing program 0: prctl$PR_SET_UNALIGN(0xe, 0x0) 15:02:02 executing program 5: prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 15:02:02 executing program 1: r0 = gettid() r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000001c0)) 15:02:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x8}, 0x0) 15:02:02 executing program 4: r0 = io_uring_setup(0x2c4b, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x6, 0x0, 0x1) 15:02:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x111445) 15:02:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) pipe(&(0x7f00000000c0)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20120580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 15:02:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x8}, 0x0) 15:02:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f00000004c0)='net/vlan/vlan1\x00') 15:02:02 executing program 1: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x6}, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 15:02:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000001ac0)) 15:02:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/locks\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 15:02:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:02:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 15:02:02 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000003440)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000034c0)='TIPC\x00', 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:02:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 15:02:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x6, 0x401}, 0x14}}, 0x0) [ 398.844656][T17649] sit0: mtu less than device minimum 15:02:03 executing program 2: r0 = eventfd2(0xffffffe1, 0x1) read$eventfd(r0, 0x0, 0x2b) 15:02:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000180)=0x10000, 0x4) 15:02:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x1) 15:02:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5432, 0x0) 15:02:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='J', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 15:02:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'\x00', @ifru_mtu}) 15:02:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 15:02:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141"], 0x34}}, 0x0) 15:02:03 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x58) 15:02:03 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000300)) 15:02:03 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000080)=@tcp6}, 0x20) 15:02:03 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0xa40, 0x0) 15:02:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:02:03 executing program 0: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 15:02:03 executing program 1: r0 = syz_init_net_socket$ax25(0x6, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 15:02:04 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000), 0x4) 15:02:04 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 15:02:04 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 15:02:04 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x7, r0}, 0x38) perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8940, &(0x7f0000000040)) 15:02:04 executing program 1: r0 = syz_init_net_socket$ax25(0x6, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 15:02:04 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 15:02:04 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 15:02:04 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 15:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002e009b"], 0x14}}, 0x0) 15:02:04 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 15:02:04 executing program 1: getrlimit(0x0, &(0x7f00000000c0)) 15:02:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 15:02:04 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000002300)=[{&(0x7f0000000140)="13", 0x1}, {&(0x7f0000000180)="f3", 0x1}, {&(0x7f0000000240)="06", 0x1}, {&(0x7f0000001240)='r', 0x1}], 0x0, 0x0) 15:02:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x8f) 15:02:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ftruncate(r0, 0x0) 15:02:04 executing program 1: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 15:02:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 15:02:04 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) dup(0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$read(0x4, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0xd2) 15:02:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@hide='hide'}, {@cruft='cruft'}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@session={'session'}}, {@nocompress='nocompress'}, {@dmode={'dmode', 0x3d, 0xfffffffffffffffd}}, {@block={'block'}}]}) 15:02:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 15:02:04 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 15:02:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 400.550778][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.563198][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.572377][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.701368][T17771] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.745556][T17771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.788340][T17771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:02:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = openat$incfs(0xffffffffffffff9c, 0x0, 0x70040, 0x2) mknodat$null(r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 15:02:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 15:02:05 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) dup(0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$read(0x4, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0xd2) 15:02:05 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x7}) 15:02:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "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"}, 0xec1) 15:02:05 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 15:02:05 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) syz_open_dev$loop(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 15:02:05 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0xd2) 15:02:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000200), 0x4) 15:02:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:05 executing program 0: bpf$PROG_LOAD(0x22, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:02:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 15:02:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006740)={0x18, 0x1, &(0x7f0000006540)=@raw=[@call], &(0x7f0000006580)='GPL\x00', 0x8001, 0xed, &(0x7f00000065c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:02:05 executing program 4: syz_io_uring_setup(0x74f2, &(0x7f00000001c0)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 15:02:05 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0xd2) 15:02:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000006040)=[{{&(0x7f00000000c0)=@ax25={{0x3, @default}, [@default, @default, @default, @netrom, @remote, @rose, @bcast]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/104, 0x68}], 0x1, &(0x7f0000000540)=""/138, 0x8a}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000680)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x2, 0x0) 15:02:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:05 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000000)="a4", 0x1}, {&(0x7f0000000280)='\r', 0x1}, {&(0x7f0000000340)="18", 0x1}]) 15:02:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "4658afd94d956f7166861bc54736d5fc53ea60398c1156be384876ff13105aba"}) 15:02:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') read(r0, 0x0, 0x0) 15:02:05 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "267fdeb17faaba66", "036ccca4d1391a23ff828c52d84a709af91b20e6ce65d38a42af694ebf489112", "88da0007", "c688004717996f2f"}, 0x38) 15:02:06 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 15:02:06 executing program 3: setuid(0xffffffffffffffff) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 15:02:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:06 executing program 0: setuid(0xffffffffffffffff) semget(0x0, 0x0, 0x0) 15:02:06 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, 0x0, 0x0) 15:02:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/144, 0x26, 0x90, 0x1}, 0x20) 15:02:06 executing program 2: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 15:02:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:06 executing program 3: r0 = semget(0x1, 0x2, 0x0) semctl$SETVAL(r0, 0x4, 0x8, &(0x7f0000000000)) 15:02:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x725, 0x0, 0x0, {{0x11}, {@void, @val={0x3}}}}, 0x20}}, 0x0) 15:02:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:06 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x101}) 15:02:06 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00', r0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000bc0)={&(0x7f00000008c0), 0xc, 0x0}, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000c00)='.log\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c80)='batadv\x00', 0xffffffffffffffff) [ 402.392055][T17863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:02:06 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed}, 0x8) 15:02:06 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:02:06 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="05c266ffaebeaaaaaaaaaaaa86dd604fdb6b00080700fec000000000000000000000000000bbfe"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) syz_emit_ethernet(0xc1, &(0x7f0000000140)={@random="edd700", @local, @val, {@ipv4}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) syz_emit_ethernet(0xc1, &(0x7f0000000140)={@random="edd700", @local, @val, {@ipv4}}, 0x0) syz_emit_ethernet(0x217, &(0x7f0000000600)={@local, @remote, @val, {@ipv6}}, 0x0) r0 = semget$private(0x0, 0x2, 0x8) semop(r0, &(0x7f0000000040)=[{0x3, 0x8000}], 0x1) r1 = semget$private(0x0, 0x4000000009, 0x82) semop(r1, &(0x7f0000000300)=[{0x0, 0x5, 0x1800}], 0x1) semop(r1, &(0x7f0000000000)=[{0x1, 0x9, 0x1000}, {0x0, 0x1, 0x1800}, {0x0, 0x7, 0x1000}, {0x4, 0x5, 0x1800}, {0x0, 0xb, 0x1800}, {0x3, 0x14, 0x1800}, {0x1, 0x74, 0x1800}, {0x2, 0x7ff, 0x800}, {0x1, 0x5, 0x1000}], 0x9) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000440)=""/189) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000140)=""/163) semctl$SETALL(r1, 0x0, 0x9, &(0x7f00000005c0)=[0x1, 0x2000]) 15:02:06 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_RATE64={0xc, 0xb}]}}}]}, 0x60}}, 0x0) 15:02:06 executing program 3: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 402.454837][T17867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:02:06 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x55, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xffffffffffffffb9}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1c, &(0x7f0000000140)=ANY=[]) 15:02:06 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2c4041, 0x0) chroot(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x0, 0x4}, {0x1, 0x2}]}, 0x14, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:02:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @broadcast}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 15:02:06 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x66, 0x23, 0xf, 0x40, 0x17ef, 0x7203, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x47, 0x7c, 0x34}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0xb, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0xb, 0x0, "1b65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x40, 0xb, 0x2, 'U/'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 15:02:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 402.766283][ C1] sd 0:0:1:0: [sg0] tag#8135 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.776826][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB: Test Unit Ready [ 402.783328][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.792981][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.802597][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.812496][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.822176][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.831838][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.841499][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.851155][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.860911][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.870571][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.880230][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.889888][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.899534][ C1] sd 0:0:1:0: [sg0] tag#8135 CDB[c0]: 00 00 00 00 00 00 00 00 15:02:07 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 15:02:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000000000001"], 0x34}}, 0x0) [ 403.038136][ T9617] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 403.048012][ C1] sd 0:0:1:0: [sg0] tag#8136 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.048048][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB: Test Unit Ready [ 403.048070][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048092][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048114][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048136][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048159][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048181][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048203][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048223][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048244][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048267][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048288][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048351][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.048370][ C1] sd 0:0:1:0: [sg0] tag#8136 CDB[c0]: 00 00 00 00 00 00 00 00 15:02:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 15:02:07 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) pivot_root(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB], 0x14f) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:02:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) socket$key(0xf, 0x3, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:02:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 403.227949][ T3355] usb 3-1: new high-speed USB device number 12 using dummy_hcd 15:02:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x600, 0x0, 0x400}}) [ 403.448696][ T9617] usb 1-1: config index 0 descriptor too short (expected 65465, got 67) [ 403.472886][ T9617] usb 1-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 403.510787][ T9617] usb 1-1: config 1 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 6 [ 403.589409][ T3355] usb 3-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 403.612191][ T3355] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.660000][ T3355] usb 3-1: config 0 descriptor?? [ 403.668595][ T9617] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 403.677645][ T9617] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.709719][ T9617] usb 1-1: Product: syz [ 403.719091][ T9617] usb 1-1: Manufacturer: syz [ 403.735276][ T9617] usb 1-1: SerialNumber: syz [ 403.779646][ T9617] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 404.478113][ T9617] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 404.598004][ T3355] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 404.598064][ T3355] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 404.638038][ T9696] Bluetooth: hci0: command 0x0405 tx timeout [ 404.638087][ T3355] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 404.887287][ T9696] usb 1-1: USB disconnect, device number 6 [ 405.507919][ T9617] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 405.515371][ T9617] ath9k_htc: Failed to initialize the device [ 405.523691][ T9696] usb 1-1: ath9k_htc: USB layer deinitialized [ 405.548018][ T3355] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 405.559243][ T3355] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 405.573072][ T3355] asix: probe of 3-1:0.0 failed with error -71 [ 405.587623][ T3355] usb 3-1: USB disconnect, device number 12 [ 405.909702][ T9696] usb 1-1: new high-speed USB device number 7 using dummy_hcd 15:02:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x183a21, 0x0) 15:02:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x16, 0x0, 0x92}) 15:02:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) [ 406.310159][ T4870] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 406.678004][ T4870] usb 3-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 406.687953][ T4870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.698809][ T4870] usb 3-1: config 0 descriptor?? 15:02:10 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x20) 15:02:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:10 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/17) 15:02:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x8e}}, 0x0) 15:02:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 15:02:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x16, 0x0, 0x92}) [ 406.861530][ T4870] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 406.882389][ T4870] asix: probe of 3-1:0.0 failed with error -71 15:02:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000100)={'team0\x00'}) 15:02:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, "3814718d53b086e24cae362c096385054787f1d527c4c8a4eb83c34b2bc1c1868dfae33e918abaf033c5cf52d54ec3a08f2ae854eb0b37adddd9c798411dfe"}, 0x60) 15:02:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000200), 0x8) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) 15:02:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x16, 0x0, 0x92}) 15:02:11 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 406.925546][ T4870] usb 3-1: USB disconnect, device number 13 15:02:11 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 15:02:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x10e, 0x3, 0x0, 0x0) 15:02:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x16, 0x0, 0x92}) 15:02:11 executing program 2: socket$inet6(0xa, 0x6, 0x0) 15:02:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000200), 0x8) 15:02:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x34, r1, 0x921, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 15:02:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000000)=""/123, 0x7b) read(r0, &(0x7f0000000080)=""/15, 0xf) 15:02:11 executing program 5: r0 = epoll_create(0xc7) pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20000001}) 15:02:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf}, 0x40) 15:02:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000200), 0x8) 15:02:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:11 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001880)={'sit0\x00', &(0x7f0000001800)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0}}) 15:02:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:12 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000100), 0x4) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000200)) 15:02:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000100)={'team0\x00'}) 15:02:12 executing program 5: r0 = epoll_create(0xc7) pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x20000001}) 15:02:12 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) 15:02:12 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000240)='\x00', 0x1) 15:02:12 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)='v\ay', 0x3}}, 0x0) 15:02:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) 15:02:12 executing program 3: bpf$BPF_PROG_QUERY(0x1e, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 408.352721][T18076] ieee802154 phy0 wpan0: encryption failed: -22 15:02:12 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000200), 0x8) 15:02:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:12 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000006c0)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)='P', 0x1}], 0x2}], 0x1, 0x0) 15:02:12 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 15:02:12 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)='4', 0x1}], 0x300}, 0x0) 15:02:12 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x200000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0xc208, 0x0, 0x800, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0xff, 0xa7, 0x9, 0x5, 0x0, 0x80000001, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x178, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x80, 0x7, 0x1, 0x8, 0x200, 0xfa1d, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) r2 = openat$cgroup_ro(r1, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001a80)={r2}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x2, 0xfffff801, 0x5, 0x24, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4}, 0x40) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001600)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], &(0x7f0000001300)=""/121, 0xd0, 0x79, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="0e20b07fa7f8ae2457bd486eacb7c360918464e56ec096280f230432f8b3090d1bf5c7060000000000000000000000000000dc5eb8fc0080000049fe399844b40e8a05cea1533df9cfb600000000663dc8ffd65b9cc44a00d973f6cbf7cc2fbac426b44540f71593b14f2a6400ff00000000000000", @ANYRESDEC=r4, @ANYRESDEC], &(0x7f0000001380)='syzkaller\x00', 0x2, 0xff5, &(0x7f0000001ac0)=""/4085, 0x41000, 0x14, [], 0x0, 0x1, r5, 0x8, &(0x7f0000000400)={0xfffffffc, 0x6}, 0x8, 0x10, &(0x7f0000001500)={0x1, 0xf, 0x2, 0x3f}, 0x10, r6}, 0x78) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 15:02:12 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000002c0)="6ad56089d43d7da2b2fb7d0909981fc4aa243095d0a65b85fc62f1a79babf231aed677f5f56da729b49759b50a265a09729ea23890742a972911e46ebebb29802c32a7f836806b0897139c9a", 0x4c}, {&(0x7f0000000700)="6e91bc7f455154000cfab30381d01e8bb531bce1d7d0219f6647dcb7ad3bb808afc0796d09070d7926738ff2b43a38db1562e6714b6fb48ce257ef3f82d08a4479df624af45f2a4ccc7a1909e65c322714c61ed33e2f75f4", 0x58}, {&(0x7f0000000780)="df7519028c2602ec479ab14f4eec3da58156781f98b0e52a8781be38ac6725de6e31d121a612214e1c921d7b86155d8c97ba85347f7b2e5ae27374a6d78af9127b6bc895e67a040bdbbc2c751d8f6ec026ff70f477d523134fb3207d0ddb1378e68af3f5d40a18609bc7df784297553412ba6339ec59ad63b480257a45fd8329f1090d0a8f4681c42dfb72332b967ef8ba92de3e6c3ff2e2", 0x98}, {&(0x7f0000000840)="c012aab7e89b4f2df943f16f2b521c3d6284973b101373d506e9fccdca35f8bbb48f01722fe564cd12e4f75b0c356744fc1e39c8db9f048db1ca79ff7a574858f327c5a05e348ad6a1b796ac9858b0311d5f3d98e954a68a072a0f64717bf334c1aede784888c643e1aa4cab0b0f794ebb0c8491f35ddbe4f79908055be30515d0dc779cbe50227f4bdef89f5298d1197c39ea21b3f57a23d121777b1aa93612672dbc7827f0bfc26ab470e65281dd2a2e16f93c091583ca4b30", 0xba}, {&(0x7f0000000940)="d8d7038b293f90d0630c9d4b8c9a0d7f115abe8433e64c3589807ca1a968f98de3b64e844eb17909f6c88b3036fa6be27faf3a2269bc7718415f603521577f2da1f9df64692afaeba6b7fec5bec422cdbf0cd3c6d915736c17f55e418589a43967ca240de2edfe370eb989bbee66bed84b1c7a2ab4ad2fb7e685c2af3ad3d35f87e4e624db342d57f3457f4033d4371bd98f9f5de5771ad1d7c70b1c9d9955c455d27aad973850781a97a82bfdd6b096907da6cf38ffaec76dc775ddfc67ec0ae806eb32c254b598b875b57da8a8b962c533cbe95eb6c53f5f451242fb2dc2ce45d7367c30d9244a8ca5ca4ac5d4a3e5", 0xf0}, {&(0x7f0000000a40)="faa50a67fad3b4e41d84f4821acad3e1c4494168823097482527fe0b20e4cdab0da389da57afdb4f34a1c0acc7e34b471732969bcd5a04c57a24d25a039bed45950612de747c2af421af2eb4fdc0bd1c7a144cf3ca5730626ecce3a68365c049ec2d43575acfed8f5b6da7b09aa0ebc2cb86ecbf2b54b2448c3ac87b1464bae7617067843a47222c5ec1d8628ca2801535df44afa2e6cbe990c11ecb2e6bbd4b2b21fa6df533924a0df2fd4d369630d8f8500c3dbb2f0c52e2bd542f015cad83abcaf776e8616e3e323328e614070b71da91e6de270ff58eb9bea7b498", 0xdd}, {&(0x7f0000000b40)="d9478c1651997441b1bebda838e1ba3b2e62feaf68918ed9266121dea850f96ac345fe811fed1be64c1effd1f6f362d2c6e022c474a7883864686d4bb00bf2603ba58b451b137057f21d45bb0913b650cba5e3dd79f05fb4814f7ee34cc65909ae9ac01ad088a29d3285fe1b8e442144b91d3b0a3f287dca879367afe34a93e35b0e05a143e99361d47e5a684b732bbd14ba676d391bf57a26c1f5", 0x9b}], 0x7, 0x0, 0x168}, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000cc0)={0x2, 0x70, 0x6, 0x0, 0xfd, 0x1f, 0x0, 0x7, 0x28682, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000400)}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305828, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000d40)={0x0, 0x70, 0x1, 0x81, 0x8, 0x7, 0x0, 0x7, 0x88001, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x81, 0x5}, 0x8000, 0xfff, 0x5, 0x8, 0xffffffffffff0000, 0x411, 0xe5d}, r2, 0xe, r0, 0x3) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x99, 0x8, 0x3, 0x1, 0x0, 0x9ac, 0x430, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x8000, 0x0, 0x5, 0x1, 0x20, 0x9, 0x3ff}, 0xffffffffffffffff, 0x9, r5, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) perf_event_open(&(0x7f0000000e40)={0x5, 0x70, 0x0, 0x1, 0x19, 0x8, 0x0, 0x1, 0x28, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4f, 0x0, @perf_config_ext={0x0, 0x8}, 0x40, 0x3, 0x1, 0x3, 0x7, 0xf0d, 0x8c}, 0x0, 0x4, r4, 0x8) 15:02:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="4ab10600fcffffff18230000", @ANYRES32, @ANYBLOB="00000000ffff0000601500000400000018110000", @ANYRES32, @ANYBLOB="00000000000000c508ceffffffffff045108000000000000"], &(0x7f0000000080)='GPL\x00', 0x1, 0x34, &(0x7f0000000280)=""/52, 0x41100, 0x10, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x9, 0x80000001, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0x81, 0x0, 0x1a, 0x0, 0x0, 0x791010e7, 0x20d0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4f, 0x1, @perf_config_ext={0x0, 0xffffffffffffffff}, 0xd834, 0x0, 0x5, 0x5, 0x453, 0x0, 0xb3}, r4, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 15:02:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="8500000008030000760000343200000000002790950000d5e4135584583c431deb4bab8e5eff0300000067f3b0d342624499787c8a6197d433bbf98334f69408b6ae2563083499722daa1c1893d0db54920f74415fa26b09fae3f92648be228808e57f4605b95cedcc1a59b0780c19bfa23a39c0"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 15:02:13 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 15:02:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 409.107965][ T9696] Bluetooth: hci0: command 0x0405 tx timeout 15:02:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000200), 0x8) 15:02:13 executing program 1: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 15:02:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000580)=""/50, 0x32) 15:02:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="4ab10600fcffffff18230000", @ANYRES32, @ANYBLOB="00000000ffff0000601500000400000018110000", @ANYRES32, @ANYBLOB="00000000000000c508ceffffffffff045108000000000000"], &(0x7f0000000080)='GPL\x00', 0x1, 0x34, &(0x7f0000000280)=""/52, 0x41100, 0x10, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x9, 0x80000001, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0x81, 0x0, 0x1a, 0x0, 0x0, 0x791010e7, 0x20d0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4f, 0x1, @perf_config_ext={0x0, 0xffffffffffffffff}, 0xd834, 0x0, 0x5, 0x5, 0x453, 0x0, 0xb3}, r4, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 15:02:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40000d) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="4ab10600fcffffff18230000", @ANYRES32, @ANYBLOB="00000000ffff0000601500000400000018110000", @ANYRES32, @ANYBLOB="00000000000000c508ceffffffffff045108000000000000"], &(0x7f0000000080)='GPL\x00', 0x1, 0x34, &(0x7f0000000280)=""/52, 0x41100, 0x10, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x9, 0x80000001, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0x81, 0x0, 0x1a, 0x0, 0x0, 0x791010e7, 0x20d0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4f, 0x1, @perf_config_ext={0x0, 0xffffffffffffffff}, 0xd834, 0x0, 0x5, 0x5, 0x453, 0x0, 0xb3}, r4, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 15:02:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d81000000fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf497b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffeb191b82714ed258a04fa02aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c0954d21ef4f42fc63d3fff0a7f838e04ba77f1367c1a28c73a699ee4769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdcc264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e015068c6eda3c05d560630b9f8844be77e84364fe4e3929ea4c0dc89a6352fe5ad1a18d093d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d42718c20d4150017033c4f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595de7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00000000000000000000000000000000000000000000a80021bf531e5139043dec486188b8f459131867b8779c5f460e451ff7dc3606d622456144060e10bc888b1c811cf576326e955ccad2662845c39fd02228e63f2e7541dadc74d0192086f045b9d0cf0986281f8f2755873431d7d8ee8229cb474a07cc1e9268ae8871e680fc0f7e416e67831540d746605e4435d885838a68be6241da6e869ca2ae8456ed59bd986fb9b884f956ff033a670615f36badd9d50c98038d3d12960d31dcf4cf61965787791dd46b3c55a89f81394c230c07639207ed50e4cf80c39fd8342f8bfb16a88d6506aba412c56b0a2997c19315fb722344c715fa5d0b58b83deb31499ae0d97e347750824593e62d2b70b63d918380606b95be3ed5f5939f7a873e4ccf458d546734af44c51d427061834b0577cc5313a8c2c548cad4ad16fd481c2ec7d0108e2fd34bb27e0faa966645e5f5eea092ddf29a20ebcc27260d71df2c1d94dd92419e13aecdf0cd5462f7c1248805f538097b961a2b2b82720dc8"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="8500000008030000760000343200000000002790950000d5e4135584583c431deb4bab8e5eff0300000067f3b0d342624499787c8a6197d433bbf98334f69408b6ae2563083499722daa1c1893d0db54920f74415fa26b09fae3f92648be228808e57f4605b95cedcc1a59b0780c19bfa23a39c0"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 15:02:14 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:14 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:14 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) 15:02:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 15:02:14 executing program 0: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) 15:02:14 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 15:02:14 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 15:02:15 executing program 0: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) 15:02:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights, @rights, @cred], 0x50}, 0x0) 15:02:15 executing program 3: open$dir(&(0x7f0000000d40)='./file0\x00', 0x0, 0x0) 15:02:15 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 15:02:15 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) chown(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:02:15 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:15 executing program 0: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) 15:02:15 executing program 1: r0 = socket(0x2, 0x3, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 15:02:15 executing program 3: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)) 15:02:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 15:02:15 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) 15:02:15 executing program 3: socketpair(0x28, 0x2, 0x0, &(0x7f0000001380)) 15:02:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1}, 0x2140) 15:02:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x9, 0x0, 0x0, 0x0, 0x15, 0x1}, 0x40) 15:02:15 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:15 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) [ 411.728217][ T9617] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 411.927977][ T9617] usb 6-1: device descriptor read/64, error 18 [ 412.218015][ T9617] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 412.417873][ T9617] usb 6-1: device descriptor read/64, error 18 [ 412.548214][ T9617] usb usb6-port1: attempt power cycle [ 413.277915][ T9617] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 413.388850][ T9617] usb 6-1: Invalid ep0 maxpacket: 0 [ 413.537869][ T9617] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 413.638069][ T9617] usb 6-1: Invalid ep0 maxpacket: 0 [ 413.643492][ T9617] usb usb6-port1: unable to enumerate USB device 15:02:18 executing program 5: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 15:02:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup(r0, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x0, 0x4, 0x100000009}, 0x2c) r1 = perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000040)}, 0x880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:02:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x6cf, 0x0, 0x9, 0x0, 0x1}, 0x40) 15:02:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x4040, 0x0) 15:02:18 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) 15:02:18 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:18 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 15:02:18 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x4800, 0x0) 15:02:18 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 15:02:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "e46b5582a82f03334644ae2847c851d218b4d060cbcaf2494fffd0c6f52578011873c773bd45f7eb848caee0d08c00821452c3cf126c1188da6b4841058f23edb569242cfb964f51c07524352a9da873"}, 0xd8) 15:02:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 15:02:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x24, 0x0, 0x0) 15:02:18 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 15:02:18 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:02:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:18 executing program 5: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 15:02:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a]}]}}}}}}}, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) 15:02:18 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 15:02:19 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000780)) 15:02:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x3, 0x0, 0x0) 15:02:19 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x189dc2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea21056000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x15}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r0, 0x0) read$FUSE(r2, &(0x7f000000c3c0)={0x2020}, 0x2020) 15:02:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r0}}]}) 15:02:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a]}]}}}}}}}, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) 15:02:19 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') 15:02:19 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 15:02:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001480)=""/158, 0x28, 0x9e, 0x2}, 0x20) 15:02:19 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x161240) 15:02:19 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x408000) 15:02:19 executing program 2: perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:02:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:19 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x189dc2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea21056000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x15}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r0, 0x0) read$FUSE(r2, &(0x7f000000c3c0)={0x2020}, 0x2020) 15:02:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8903, &(0x7f00000001c0)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, 'macvlan0\x00'}) 15:02:19 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:02:19 executing program 1: r0 = socket(0xa, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x41) 15:02:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) 15:02:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x7, 0x0, 0x0) 15:02:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) 15:02:19 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x400}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 15:02:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x6, 0x0, 0x84) 15:02:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x84, 0x10, 0x0, 0x0) 15:02:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x19, 0x0, 0x0) 15:02:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x20) 15:02:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{}], 0x8) 15:02:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 15:02:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003540)={&(0x7f00000033c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000034c0)=[{0x0}, {0x0}], 0x2}, 0x0) 15:02:19 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x8, 0x1}) 15:02:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 15:02:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x16, 0x0, 0x0) 15:02:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000300)=0xfffffffa) 15:02:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 15:02:20 executing program 5: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000cc0)=[{&(0x7f0000000780)="be", 0x1}, {&(0x7f0000000800)="ee", 0x1, 0x100000001}], 0x0, 0x0) 15:02:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0xb, 0x0, 0xd) 15:02:20 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 15:02:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 416.039541][T18380] loop5: detected capacity change from 0 to 264192 15:02:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 416.133602][T18380] loop5: detected capacity change from 0 to 264192 15:02:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 15:02:20 executing program 0: r0 = epoll_create(0x67) fallocate(r0, 0x40, 0x0, 0x1) 15:02:20 executing program 5: setresuid(0x0, 0xee00, 0x0) setresuid(0xee01, 0xee01, 0x0) 15:02:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 15:02:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0xa, &(0x7f0000000080)="a2", 0x1) 15:02:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 15:02:20 executing program 5: setresuid(0xee00, 0xee00, 0x0) 15:02:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 15:02:21 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000440)) 15:02:21 executing program 5: setresuid(0x0, 0xee00, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 15:02:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 15:02:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 15:02:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:02:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:21 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:02:21 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000002100)='syz1\x00', 0x200002, 0x0) 15:02:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002340)) 15:02:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 15:02:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000040)='D', 0x1) 15:02:21 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 15:02:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8}, 0x10) 15:02:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x2a8, 0xffffffff, 0xffffffff, 0x2a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'caif0\x00', {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 15:02:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x0, 0x31f}, 0x1c) 15:02:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0xffffffff, 0x4) 15:02:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5c3, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000002c0)={0x9}) 15:02:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$inet(r1, 0x0, 0x0) [ 417.529183][T18467] x_tables: duplicate underflow at hook 3 15:02:21 executing program 0: syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0xef7, 0x4002) 15:02:21 executing program 5: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0) 15:02:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'veth0_macvtap\x00'}}}}, 0x34}}, 0x0) 15:02:21 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000005d00)=[{&(0x7f0000003a00)="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", 0x1000}], 0x0, 0x0) 15:02:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x801}, 0x14}}, 0x0) 15:02:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99a685e7"}, 0x0, 0x0, @fd}) 15:02:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8001}}, 0x18) 15:02:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x1) 15:02:22 executing program 1: socketpair(0x25, 0x5, 0x1, 0x0) 15:02:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, 0x0) 15:02:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:22 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x100000d, 0x30, 0xffffffffffffffff, 0x10000000) 15:02:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080), 0x4) 15:02:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x8001}}) 15:02:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000380)=0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000004c0)="7c079fd2cf1c15", 0x7}]) 15:02:22 executing program 1: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000800)=@assoc_value, &(0x7f0000000840)=0x8) 15:02:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x6, @pix_mp}) 15:02:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IFACE={0x14}]}, 0x50}}, 0x0) 15:02:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) [ 418.371272][T18532] sctp: [Deprecated]: syz-executor.1 (pid 18532) Use of struct sctp_assoc_value in delayed_ack socket option. [ 418.371272][T18532] Use struct sctp_sack_info instead 15:02:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x201}, 0x14}}, 0x0) 15:02:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:22 executing program 0: r0 = socket(0x25, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 15:02:22 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 15:02:22 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_gettime(0x0, 0xffffffffffffffff) [ 418.476817][T18542] sctp: [Deprecated]: syz-executor.1 (pid 18542) Use of struct sctp_assoc_value in delayed_ack socket option. [ 418.476817][T18542] Use struct sctp_sack_info instead 15:02:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 15:02:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:22 executing program 5: io_setup(0x8, &(0x7f0000000380)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 15:02:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r1, 0x2}}, 0x18) 15:02:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, r2, 0x11, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:init_exec_t:s0\x00'}]}, 0x58}}, 0x0) [ 418.735292][T18559] sctp: [Deprecated]: syz-executor.2 (pid 18559) Use of int in max_burst socket option. [ 418.735292][T18559] Use struct sctp_assoc_value instead 15:02:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000680)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, 'c4j', "9e0cd443c95f0fe5fe8e0c44373e606e846118b54f4ceba3b1224242cee1a84b4595af125053e9ee92f8d31a4984aca8aebadc679e37dd1f09b81161ad524683283a2b7b43dbfdc577e9d4f33a368797258d47d9b85c88c6a47f9d5b93b109c43bd7bfbd7e53347bba26a13221f03a7bebb5fb482aca885f266dbe683739e4aab13a079d3b5829e9aae74e1c63e19cd651edfd49a0f7d7cefee7a103fd905e4a86c53dc3fceece121e6cdbe5385e5b41ca7e177ad7aaa03b1b95a0b5a85fedae8b419ab77aaaa2d636738e4340238d051bc0d0337548b59bd282d363212baa8d40908f5365e44251f69035eb52a995cb53f2d987f21f8c98f8bc24fad9eea1a2"}}, 0x110) 15:02:22 executing program 5: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0xe000) 15:02:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)) 15:02:22 executing program 0: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, &(0x7f0000000080)) 15:02:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000600)={@multicast2, @local}, 0xc) 15:02:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x480, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x4f0, 0xffffffff, 0xffffffff, 0x4f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'netpci0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@osf={{0x0, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@unspec=@bpf0={{0x0, 'bpf\x00'}, {0x0, [{0x0, 0x0, 0x0, 0x3a}]}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ssh_keysign_exec_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1a3) 15:02:23 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, &(0x7f00000000c0)) 15:02:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 15:02:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x64, r1, 0x3, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:kvm_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x64}}, 0x0) 15:02:23 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="91", 0x1}], 0x1}, 0x20000080) 15:02:23 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x4) 15:02:23 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, &(0x7f00000000c0)) 15:02:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:23 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, &(0x7f00000000c0)) 15:02:23 executing program 0: r0 = socket(0x25, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 15:02:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x80, r2, 0x11, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg2\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:init_exec_t:s0\x00'}]}, 0x80}}, 0x0) 15:02:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:23 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, &(0x7f00000000c0)) 15:02:23 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 15:02:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) 15:02:24 executing program 2: setrlimit(0x0, &(0x7f0000000040)) fork() 15:02:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:24 executing program 5: setrlimit(0x0, &(0x7f00000000c0)) 15:02:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x6, 0x4) 15:02:24 executing program 0: syslog(0x4, &(0x7f0000000280)=""/12, 0xc) 15:02:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000340)=0x8) 15:02:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 15:02:24 executing program 5: setrlimit(0x0, &(0x7f00000000c0)) 15:02:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:24 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab07, 0xffffffffffffffff) 15:02:24 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x1, 0x0, {0x2c, 0x22, 0x0, 0x12, 0x0, 0x1000, 0x0, 0x36, 0xffffffffffffffff}}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000300)={0x6, 0x10001, 0x0, 0x0, 0x0, 0x200}) 15:02:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:24 executing program 5: setrlimit(0x0, &(0x7f00000000c0)) 15:02:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) 15:02:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) [ 420.441661][T18658] rtc_cmos 00:00: Alarms can be up to one day in the future [ 420.513226][T18665] rtc_cmos 00:00: Alarms can be up to one day in the future 15:02:24 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9, 0x5, 0x40, 0x20, 0x0, 0xdfbc, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffa2, 0x2, @perf_config_ext={0x2, 0x2f3}, 0x8000, 0xe65, 0x0, 0x0, 0x7f, 0x1800000}, 0xffffffffffffffff, 0xa, r0, 0x2) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x36}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x82, 0x3f, 0x20, 0x11, 0x0, 0xd602, 0x10, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x9}, 0x2aa0, 0x6, 0x8, 0x5, 0x7b, 0x0, 0x80}, 0xffffffffffffffff, 0xd, r0, 0x8) r4 = fork() syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/time_for_children\x00') perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0xf2, 0x20, 0x81, 0x0, 0xcc8b, 0x40, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x2000, 0x1, 0x7, 0x1, 0x3, 0x8, 0x4}, r4, 0x2, 0xffffffffffffffff, 0x0) 15:02:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:24 executing program 5: setrlimit(0x0, 0x0) setrlimit(0x0, &(0x7f00000000c0)) 15:02:24 executing program 2: io_setup(0x8c61, &(0x7f0000000000)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x0, 0x0) 15:02:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 15:02:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:24 executing program 5: setrlimit(0x0, 0x0) setrlimit(0x0, &(0x7f00000000c0)) 15:02:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, 0x0, 0x0, 0x4000, 0x0) [ 420.795391][T18682] input: syz1 as /devices/virtual/input/input17 15:02:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f00005c8000/0x1000)=nil, 0x1000, 0x1) 15:02:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 420.929564][T18682] input: syz1 as /devices/virtual/input/input18 15:02:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) 15:02:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x21d, 0x0, 0x0) 15:02:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, 0x0, 0x0, 0x4000, 0x0) 15:02:25 executing program 5: setrlimit(0x0, 0x0) setrlimit(0x0, &(0x7f00000000c0)) 15:02:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, 0x0) 15:02:25 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x9, 0x5, 0x40, 0x20, 0x0, 0xdfbc, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffa2, 0x2, @perf_config_ext={0x2, 0x2f3}, 0x8000, 0xe65, 0x0, 0x0, 0x7f, 0x1800000}, 0xffffffffffffffff, 0xa, r0, 0x2) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x36}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x82, 0x3f, 0x20, 0x11, 0x0, 0xd602, 0x10, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x9}, 0x2aa0, 0x6, 0x8, 0x5, 0x7b, 0x0, 0x80}, 0xffffffffffffffff, 0xd, r0, 0x8) r4 = fork() syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/time_for_children\x00') perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0xf2, 0x20, 0x81, 0x0, 0xcc8b, 0x40, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x2000, 0x1, 0x7, 0x1, 0x3, 0x8, 0x4}, r4, 0x2, 0xffffffffffffffff, 0x0) 15:02:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x21d, 0x0, 0x0) 15:02:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, 0x0, 0x0, 0x4000, 0x0) 15:02:25 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, 0x0) 15:02:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, 0x0) [ 421.495270][T18721] input: syz1 as /devices/virtual/input/input19 15:02:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x89f2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x87) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x64010100, @in=@local, 0x4e23, 0x1ff, 0x4e23, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8000000000, 0x0, 0x3, 0x10001}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 15:02:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 15:02:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x89f2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="87000000290100ffffff7f20010000000600000000000000040a0000000000000507002e2f66696c65308003000000040000000000000082030000000000000507002e2f66696c65300404000000010000000000000009000000000000000107002e2f66696c653000010000000600000000120000d800000000000000ff07002e2f66696c65303b914a0d62c51e5c205e6d80031cfbc00cbd6176eb4759c1cf15f03e473121c7b1129cc33336ba2fcb26db540508ec6902cb056e556966ee05ca7ca67f4050a541f58dd536e6a7fee03b0963f240c87659b376ba7a036eab65aab8ec18666bd2b22a21651930bf9191fa773d3f6ac194c73035d8ace3e25d8b40b72928044bbd1880e80f6981c4490961f3d334486e44b08b2079594d993c3d34635c353324c4bd55e393a78e53df742cc79d7438798a3ffddc77442e536eb8cfd67027ed182eebbe04b168dd03df33ffd5b6016b4d178c9578924b808d4d78bba226d04f5f92d4c146d7320116b0a230efe4499d43195086e6521630edf75aca235440b28e819ac3a9445c7b19b71c2b4275dced855c6f89826e624d87e7fc2deb93a952b5f8d4374ef68842b4c67b81408e7c249a747f6f80feda7315b3963e6909c6f93607f4f8be6ebd1b8dd40817b0af8ed53702166bcd89aa224cf3bd2d3e4992e5196e4d47b072721229d67e3e191e57512f61f39f838a"], 0x87) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x64010100, @in=@local, 0x4e23, 0x1ff, 0x4e23, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8000000000, 0x0, 0x3, 0x10001}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 15:02:26 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, 0x0) 15:02:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, 0x0) 15:02:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 15:02:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x89f2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x87) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x64010100, @in=@local, 0x4e23, 0x1ff, 0x4e23, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8000000000, 0x0, 0x3, 0x10001}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 15:02:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 15:02:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x0, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:26 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, 0x0) 15:02:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x89f2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x87) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x64010100, @in=@local, 0x4e23, 0x1ff, 0x4e23, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8000000000, 0x0, 0x3, 0x10001}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 15:02:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x89f2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="87000000290100ffffff7f20010000000600000000000000040a0000000000000507002e2f66696c65308003000000040000000000000082030000000000000507002e2f66696c65300404000000010000000000000009000000000000000107002e2f66696c653000010000000600000000120000d800000000000000ff07002e2f66696c65303b914a0d62c51e5c205e6d80031cfbc00cbd6176eb4759c1cf15f03e473121c7b1129cc33336ba2fcb26db540508ec6902cb056e556966ee05ca7ca67f4050a541f58dd536e6a7fee03b0963f240c87659b376ba7a036eab65aab8ec18666bd2b22a21651930bf9191fa773d3f6ac194c73035d8ace3e25d8b40b72928044bbd1880e80f6981c4490961f3d334486e44b08b2079594d993c3d34635c353324c4bd55e393a78e53df742cc79d7438798a3ffddc77442e536eb8cfd67027ed182eebbe04b168dd03df33ffd5b6016b4d178c9578924b808d4d78bba226d04f5f92d4c146d7320116b0a230efe4499d43195086e6521630edf75aca235440b28e819ac3a9445c7b19b71c2b4275dced855c6f89826e624d87e7fc2deb93a952b5f8d4374ef68842b4c67b81408e7c249a747f6f80feda7315b3963e6909c6f93607f4f8be6ebd1b8dd40817b0af8ed53702166bcd89aa224cf3bd2d3e4992e5196e4d47b072721229d67e3e191e57512f61f39f838a"], 0x87) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x64010100, @in=@local, 0x4e23, 0x1ff, 0x4e23, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8000000000, 0x0, 0x3, 0x10001}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 15:02:26 executing program 3: add_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000000)='N', 0x1, 0xffffffffffffffff) 15:02:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x0, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:26 executing program 3: r0 = socket(0xa, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:02:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x89f2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="87000000290100ffffff7f20010000000600000000000000040a0000000000000507002e2f66696c65308003000000040000000000000082030000000000000507002e2f66696c65300404000000010000000000000009000000000000000107002e2f66696c653000010000000600000000120000d800000000000000ff07002e2f66696c65303b914a0d62c51e5c205e6d80031cfbc00cbd6176eb4759c1cf15f03e473121c7b1129cc33336ba2fcb26db540508ec6902cb056e556966ee05ca7ca67f4050a541f58dd536e6a7fee03b0963f240c87659b376ba7a036eab65aab8ec18666bd2b22a21651930bf9191fa773d3f6ac194c73035d8ace3e25d8b40b72928044bbd1880e80f6981c4490961f3d334486e44b08b2079594d993c3d34635c353324c4bd55e393a78e53df742cc79d7438798a3ffddc77442e536eb8cfd67027ed182eebbe04b168dd03df33ffd5b6016b4d178c9578924b808d4d78bba226d04f5f92d4c146d7320116b0a230efe4499d43195086e6521630edf75aca235440b28e819ac3a9445c7b19b71c2b4275dced855c6f89826e624d87e7fc2deb93a952b5f8d4374ef68842b4c67b81408e7c249a747f6f80feda7315b3963e6909c6f93607f4f8be6ebd1b8dd40817b0af8ed53702166bcd89aa224cf3bd2d3e4992e5196e4d47b072721229d67e3e191e57512f61f39f838a"], 0x87) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x64010100, @in=@local, 0x4e23, 0x1ff, 0x4e23, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8000000000, 0x0, 0x3, 0x10001}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 15:02:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x0, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x6a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) close(r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x89f2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="87000000290100ffffff7f20010000000600000000000000040a0000000000000507002e2f66696c65308003000000040000000000000082030000000000000507002e2f66696c65300404000000010000000000000009000000000000000107002e2f66696c653000010000000600000000120000d800000000000000ff07002e2f66696c65303b914a0d62c51e5c205e6d80031cfbc00cbd6176eb4759c1cf15f03e473121c7b1129cc33336ba2fcb26db540508ec6902cb056e556966ee05ca7ca67f4050a541f58dd536e6a7fee03b0963f240c87659b376ba7a036eab65aab8ec18666bd2b22a21651930bf9191fa773d3f6ac194c73035d8ace3e25d8b40b72928044bbd1880e80f6981c4490961f3d334486e44b08b2079594d993c3d34635c353324c4bd55e393a78e53df742cc79d7438798a3ffddc77442e536eb8cfd67027ed182eebbe04b168dd03df33ffd5b6016b4d178c9578924b808d4d78bba226d04f5f92d4c146d7320116b0a230efe4499d43195086e6521630edf75aca235440b28e819ac3a9445c7b19b71c2b4275dced855c6f89826e624d87e7fc2deb93a952b5f8d4374ef68842b4c67b81408e7c249a747f6f80feda7315b3963e6909c6f93607f4f8be6ebd1b8dd40817b0af8ed53702166bcd89aa224cf3bd2d3e4992e5196e4d47b072721229d67e3e191e57512f61f39f838a"], 0x87) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x64010100, @in=@local, 0x4e23, 0x1ff, 0x4e23, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x8000000000, 0x0, 0x3, 0x10001}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="c0", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r0, r1, 0x0) 15:02:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0605345, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:26 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 15:02:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x0, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0605345, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:02:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 15:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:26 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x0, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:27 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') 15:02:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') read$FUSE(r0, 0x0, 0x0) 15:02:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x0, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:27 executing program 1: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:02:27 executing program 5: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:27 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f000000e2c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000080)="58ee7e238195c63a105f17b87c89cbfa075b46eaa993e7e2fb3207324a1846276af3f8c8b5ad580ae17ab03b76a1e5ca268b43dc63dd19d29486db076fec19f77650458be2ec6c6f61e5fa9f2c78f8144d195e7f98f9df6d76691a80998313c08d0e78c469a9ace8ed65949994f9326e5c143341fef3b82a6b97b1d90d47b3de3d5e58b2889846306007cf8b00ae2eaa0ff2cd4c585d7ae358ed5615fae88e908423930c100a443169d2ee6595bfec37323c59214da8a88d07a358680fb8cfa69e1a04d53dc8d6fdce1210725a40ad11d85702580f", 0xd5}, {&(0x7f0000000180)="43e67b7551de065372cb1acdf4d1671f4993d829cee9d6174edd12abd2c32a2bb8e7199b060a7106067dc252516e66a26e047d83c337977eead21ac7d2ba701a0df1dd7aa5b220cec8f12f6fb331d1853b27829785e6e50c0d9e52ad7beff94fce1de40f1d6d7931ed20c9b4c9a3146c99dc0bfdfe9c7ed2abead3a6e4c7b3b7c2024bae786ca3527ccc1344059d6c000a001bfc6649746a575130c997b719de7442f9d2a6fec91f29d7349863ebeffc0d065cfa8b37aa2dfe891256aa0320f3c5c44743c045ac884c5004bea101a711814909b17fb7", 0xd6}, {&(0x7f0000000300)="065f553469c82662e460b4faf3234327322736e530da6a7bbfd70a42710e705bff450d9799fbb992c9e8eeb848bb1e498870e8f17c3d188649ec44fa7803a369b046d60646fa6503c667a80a6c52a49ce01be2cb3f511283decfdda80904430beee6dff2a654eb9ac7ba14731700336bb30348a11f97d9d1585327d896d5d8cfa428e2c4551d062aed6a6e6e65582bbff9", 0x91}, {&(0x7f0000000400)="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", 0xfc}, {&(0x7f0000000280)="b42b74669903173858447ca709d1a47bea271a06f74d2791c25f2f8c", 0x1c}, {&(0x7f0000000500)="dbf0d1e7037512f83478b8855ba9dcf1df0fadc50fb6f554607b58122f9bdd326beda972bb8eb5a9b84cfab97d7db0fd95d5703f90183e349cdcedbcb71074217d3b8ae957618ee50b686477da0b51ebfabcf7ce3584246edce15f0ad6c6b5efd53a2381791f969831eba9fccf030cd3628017bfc6f885c924f4774b8b578cf3d611199a684c5e27251bfc234ed5e10a5cd1c6d18f2009a6142d496f3f1b15d577caed7e", 0xa4}], 0x7}}, {{0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f0000001a80)="6caf7a2a4199a68a51ff27870bbc6581a8cc90f78839a283a83b2f3f7d8dc4b9faf6c8042430c10db47babc4cf78d79c403494d46d4584550e0d3eaf506aaaa1d7524583b170172588d2b365a4cba12383c25a7ce318eca8ca95e14f9c8aacd24613d6677a63f17814aa338621f164cf3fabe63c120190f8", 0x78}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="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", 0x1000}, {&(0x7f0000000640)="cac1bdb6687eb1", 0x7}, {&(0x7f000000dd40)="2077263dbb8aaec96be0ff6cc3768a337c5a32597fe0c61fbd75f8e9fd448b8defbc812abd3aca0a410d078e0b28106762715f7c2cffed84a749124d31a9a7f5fb2392230b002e1cb578a627fe3ebb73936de5075f74e980b6b644f8264faf941db52530029cfb9d7bbb6ae814b34b88ff22edb9746e0044d2678cf01fa89611db0a0a01b81777f784660ba71671cf2e13c3b642db814271cd3d442e8e9a62eead7b9bf93af16fe9d4da4b846cb624811ee30caaf682882b6fc1273c1f37dd91d7fe9eff6d8e5ec3c79d12cc19b8f259a777314cbd343f9a0af576ae6c", 0xdd}], 0x6}}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005f40)="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", 0xfd}], 0x1}}, {{0x0, 0x0, &(0x7f0000008a40)=[{&(0x7f00000064c0)="c4b46fb81f397a0051de9fd347bd91ba9d5e82d34ca68921d33c3f636995fbcd058b0e850f0ea179fae215dd79677c8dd06ede9c0efe520c49d8fb090bc1bb7e980a5744971abf3a3d2e57a6298cfba1b1cc2810d4344fef72a7d34f04e04ed81aece0a9b6cdabf9dfc54920434dbfdeaad7643d68271a26229e0ccf9676ea1b3bbebb985a0642a7c42c1f00f353a9b3176533cd8583cb67fa2628f06afa9bf19e9f4b88950c2229e205a60108cf86460a1e9fbaeccb4839fef250e3661e5e4ff3c2af8815c9ce0cf384a65ab45dcb631bbae123de2bf985090a1fcb4f2a7ad54004c11bf1805653309bb6ee820a16d8215c2367ccc0d7b4fda059d72b2b9d1d8217c15b746066b6fee2a0dc9c8ac574dfee851df81d6a9222c4b7f4fd30f702f24ab5163c44510c2f540c237ffe3775ec0adf6cb109b68960c8331f0b7b0306c52d89ebe357548d02ca2631d12412e040d8b767aeb0181c1989bc39dfaa162bdaef389dbaede1ff1b9ff1d0d1a17d3fb2c9ede07629fc899fd314dcaf479ef817ec81d9d8fea232d7d1c645bee6215277ab6f76a1ebb86cf97bd4827af53d155b1204ae8ed88512d324de0cbfe3a1dbe642770b06a012bcfa2bdea79256f6062ca183914d37464adacb96b6ae22724f12a2f1fe4fe0f3890ef60cbfdb6786ccfae0237cb31fe02a9e44fce0c5493e3187609f81ebec3624187333c420fd4cafcff3cf4237c893f09c13af22069c77234c87166f69f206d7baa5a6a4246cec43daaf6844d4dbadb1f67696fbd67a4b68d30be9644047c973b780da2107179f908f209a24fa4c1ee91365f25ae06770e514bb511914a4c976ef3ab9111115f6d794b090d6a028b06afab85d03f77165b38a5cc28444430fb43b5a025a66cc6e83cbc14ffcee17a2f66bb4b18e432bd46f66f58990d72a0bec0ad2dad1077a65ba5cceef07906125f69a5121fd0e7696eee18323d8e3dec7f8baa673e2ed0dbbbcc7c7eb2ed8b29af282444c22f55135a1de91dfebb8675e69e9e79b2d2c993dad0ecd3b4c059187b7b52ef7ff13851a9e312eada9007f86db50c63466da603adcd0d3e8358e0e15182abf743c93a64457cd6fadbb0d7f0292e2edf6164165ec6ae5fc0f2c3938fefa5c60005a02efd007fdbcd24670cd61b6bb1642e62651508c6c9426dae4969afa0f6e6f5c2b1defc0edb28767e4d1001b896c3d1d867d85f3fdd617c6797a5bc8589017559bd78ad5c51acd89f30abbd22eb2ad5a34ef7457fe3f72ffc996503f09487e82599d415a8eaa2d0106a5a103bf9fd4bc0a46329a9df0e06de82cb80db63104acf51a5ba69213359db7a97d3f80578b00a824a170de1a21dec6c4dde297ab7745836b4d6e85b5a76257d43b39c69620fc69944a4d8d5f6ab8ea5b9a353aaf2c5a144eebb4587e43dd37bdfe80338ab071f5509b76b136dc3c8185915aff2fd3f4497c3b211f48deeed5a0ca1044086606928aad70f95000fbf254c9dd5e79a3a538b3b5ff0dd6fa5e0c2cc20df06820dbc288bccbe82138866650f7fffab7f607306483d8ec0c1612c71abab36d4232905978ccbfb4bcf4be3078c19d2f398e43bafda0d27b144581b87f52156dfe353cc2871a65852d5ea164a1bcb149c5ae84d580574762e7a4b247930908bfe369869af82ed07a28ce284d248eb468b1fab4247b2c4756ef09f511b1a2a848704216c1ecf1f05723e9d6c6681377f8dd5a82710dd82ccda09e6521d578193d9a06dd11f1ee182fd5b19679facba7ee772564283e03b14216ef42e3f547a508158034d57a0947834785d43e5db399d15488bfe88b3f7cf9d40ec01a497e4b007312c001053803e80b76b6a06f934d55902b5b58c72b8b01d83cb96351bdb2c4f9a6d03e7660c4cd4922fff093e3773ce8683361dd27eef996cb3805ed2b48c52f1dd1686b4154abd441a420dc33e572e27ec6369dcf9a2f6277023d330aa48a264fcfa8a76885ce8b407eb9b77aaf756e59372b938f18215774cf6fc65877c88cacd4d6260cc4db89c28849e18d18762f3f94a389b91b830290b3fa4e401821a5cf8031aa6e2a1d6db5826f6c7afa385fc6deed4cc2b60a24acdde1813b422aa5378f72e664d66b3fa068fc72148261bc1c607b534c7cc35dd6b83b1bfd8a46c2332fab5ad9a1a12384d76e9c02fed60cc1754e30219c5bb9e43c7ebb9c33f05c5531e48afc1d971bb2d484f72b15f778b8952b4f73beb8906dcd8bdba859e3768d95efa214b9ea6c912614fd87f861f154bb1f292bb94211265abdee131702ed5a5d84fc53d824d6d24dbe97472b779923674da38c609c89c31645ebed77edd8e81151e30ec9eb305d6a560710681d2ecb88825ea6755cc9ea4caa7bc56a17964a1bc0e85e773a5adeda1f66c5522fbe94dc3859fef8d0f29c89a30495fa5ba9bf990d70496ed878c1c02cbceb6f51afe9897dd27cea3e63ef6e02c282e8f96d9b896508b247e369c6117f9d338507d8290d0fc92dc7be10f2e7fb057ad465ca42b659aa24c7a5918524dccad0663c417758aad7a22f90ab19958911444a6e192383623f2078c04490aaa5913394114bdfc73ebdb6cabe3581d4a9fd1069affd55ca871a68a2936a26e7c8568396d009dab5d3f35457d0daae741c5ca28f0ee22529352871af00c7e564b77088e56b8bad42e9c3794dad3296ed963ce2489f8959256c85a7756c123f6385d8384208183441d97c6f10a228e9c1bc14bad562c4ff09ffe32273bf7fc9dadf8ef3025380c9abf9e7d7570e0593e4c74bae8b824d8ffc487aada9cd1196bc65d7e907dcda6ff637dd0b79d04f7afff337607695a17f9230e5574a757ee2a8267c71f85653a5c71cf520d39f573835d8d715fb11b3ac00331b8e085180983bc9881ef003a55fe64012c6a8ca354580721ce2f10b0bc1a8021902c09d452d8802030c7daa35f710cf24f52a9d6d22712ce0d45d3948da51ada39322095e9e7d46bd7f7225cc5dd11dd4972bff6a226203c5e1c9590438850fac94f57b54b21d101e5a799ccf58735a57c5cc69e504631f53a47842c1bc91cce6e0106860071be4c252d9c0571f8575df446006d9e0cb3f2e321cb896ad24e4ee355a7c334ffebf430d1cc6b7801e332b9c6484e5d986c9f3a6f6efadde4da74cc0fb2de052527b0e772624a6b4dda0d4db4a329028dca7534fd6e0c5ebc1da45a6f6a92ebad107049f7ea5612902f0d65bb4145fcb8d24ece7898ea06f65b07a6d5a2e7d32589c9d2944b9a590e55931145efaed093c3f5e83799ac33e6d568a819e208bf6713c5e8c33a1f5943f7a7f0340238cb4304b85eb06ea46be5d19816bd994637fa10f5f65db356356ea1bda6a5132fc469a82c092e43d6783b67b429c3cbd858eff2dd32c1d0bd05ce35db2dc24a094ea3c2f5568c992bf53bab27bcf8511f990a9f552e8b5c32188fa4e83b09e46e935b018f52b02d71521a79fdd82d8ca2cc1a821c2c40225924b8117384606352ba76b5a61d21bfeebe1b647a5da9d2c6a4991f751d811819cefc71020996d2ec4cee98e5d5716af7ecb2162474a475c72f4aeb4e09558ef1506c43d4955481f92f076e5c1d90243a56a29e5124a1a33dd3aab1b18ee3a09584c684d87d17b60c161f9a44b28ac9249a1d85f07dbe27091aa6f13296560530ab9754a620452ee9b8beaa89cd522d42187c524d2ca79bf0535daacbc7d4259900dda5239550b31cc995778245a778fe1638906a9e3bbd1cb380f22a1b195899d4dc4c941ea66720205011b0fc53728cc795ffd5f72796ace1ded3f3bd212ff8ad023dfa7a66cf2346bbc8ac9af22fe9e73369ee2a6bafde4677b6e986850cf35e73f7b36088242ed8fc46e038c1e065e185b2eac2dc25ae749b889b5db6feb575e3c0d0d72438230ce69e59cca1bd33d2ebcaef13002cd36dfb2abe137176ecf034001a7a750203c3e34dce6fc4eee9d39ebb373a4d27b6e91afb9f2dd9fbac3c49e548277ceff0d64049ec10edee7e8a5f4b50d83ff5cb213dc081b714d52462641ad3a510e73986d51c262ff46253ecb93bbf058ad81a86c92ee481a7b83fe23789b8086ded98a9359c693460be3c9f5be55bf938388632436f4a269141c20c6bdbb1b07dea9db08786ea61a4b59c80aa44f4bdf0af26974425fa843672dbd0bf4de01a096061efe69722b41bd58bde8e9a44b813ad071d67a1befa5e58555888e100933d9b6437eea3c017ca5b752ec62811773c508d1ecbc979a2097ee6341760d0bd1ce574423780ef27f6e2e3e1111b7dc92843d12dac3bbcd528d3c5c387c405f8f77ec02e7f8a8d7e30f2d8f76a21d837f727de2e45ff6a1e921e1391f5123f979d9fd23d9eb118c0edc8b9b790c432e1fa339499e5c5677d3907bd6b0b6154f7bb2c42a9ca23a603221cb1e688989f782ad806746223258baef5b2c0309dd10387740711f5153c84b5e20ed27098ae59ab9bc1335ae71b5ce4f632f314345273bf345ea5dc8811d4ffb5ebef826c496fd786f534a1ba1d4066e55123d5506539dcea57d531dde34ca1788b48230c6a97a5f9b3bf9ab25ef6d9b4d66983b22fa56b2066ac84e9f756635c6e9de8f37f4c505a4ef53a18bee9706430517b6a36b7ee6c80ed208cc5dd2496468c23fd580843b9d743263b3e0057ef8ff61f0b85d4985b8a8ce648d6bef512baf92d75ee6198c5b537e56901027b24414cff1d92606c25f0da6536283bfef80f9954dfd51bbd4c146dc63a1ecfbf933e9d78719b672a1d307b283f82092a7cea9935ea7465148e8a3dd47837277a0f0ce5f69313048a2eabe9b23092ea6a98d9417b77c81e2b4e6d120d94431680521e48c7b8b01b49ac72117d4708094b5380924e750c92697a659c766e4f36aa1418400a66016a47011dda50c7ea11a2cad20a6f8455f011e77110f4266f9b04d16ab2d1eb04d8753ea2f95c03f6bfb50644325eefbb67edf162ba0bdf1088a83558da699aa3fd26ee0ad67c148a53af0ce4da967018376704f3d5031b00fc4ff066f5ca14076168b5a9bdda48ef49e5e3ce1e8063c3a9819f68e23ea54335075a6b43da3e092bfd0cfda3ebb570db6df05307650094deb0e934bca3ded831bae52c26fa358ce1f1219e4beea56205a2a3745fa8f63ab3aafb4aecb6e514baecf030726d3bd37bd3e4bcf9b851f6781a53067717dedb0a2c684ce1e92c4f25087e3ade53bb0f65ae0d8c0bd3166520df3a19bf0d0aaaaa5ede3657d6e4c44100f8ce8c03936cb7bebc243fc02c6161535c0aa0e899ee3c425d857ffd76539907659b02983097ed7418f9663620bb157d03b3eb5b7044b07446720dd07750dbb5e8096866b1536aac4c973f322da4003e8414eb36b30a7b742c12bc808954e138f020ca2b0ba9e521ceea35a2f667b274cb4899f234abbd5b2c754460393fc8fecc5d51c0b0092ec9f84bfddc260bb68175f84437597a59864bf227cc9a9ee13f9e51ce61abc8833b41c6554969ac0cc7f1615014523dd0abc874b4872cb5b9f53299936b3ecad30f258831358da419cd97f96de85bad7c31892ca252b964619c5b9ff584aa4f47202d32b22811684e1d08178fae38c6ccb1b26b4235e1d624c41dd782209861c4c79f596e8768edfecdfb81f46687f8814648e9f8a80743eb60603201440bae685aee4747b08060be21e0a7167a605ec33bd13b070a79473b779b5c7b940b9b9e5ce657ff54e870ac2f368a47dd7343cce511d91dad81644e2456d42f41482d518c91f663747a9b07bc1b0a905e80fbbbdc9", 0x1000}, {&(0x7f00000074c0)="c02816c83df8e1a75070d20fc0e15c14856f8e4cf42feac317c17f7102ca257ccecaea3fbda4061eedb56a13791226e4c46fe3dee2478e84e79e33f883f16d9705a55fbfd3ef72b641bb3969655865efd76669b9dc34119f72ed85c627817c6d688b2bb7428ebc39be187aa793f3d0857d384d261ff6304f62978f03064e9d680f0531323493f01b53b1ac7fe400e59f797f788c8486d80886b5c0cc0027c0053ac13caeefe6dff3049f3dc660342a25a9e7f5e3e66d749e02f05cac0a7d03073ffa5693c5cbf0ac189d60cd0b7dd0e2d6faa2665815a59864ea5ea6c933e3ed419398194fdc28ddb3a3b02790941993a0ee2b79a3ef7ccb92f746fbf0211f3e9c803a26d471da2d0f67e6fd4d609160f17280e7047bad99ab9b771676e0bf638a932bedcc8ab655d94e6c433b76be47560eced2800b58724f956dadd5a4da2e7a128373e1efea3e3e86f14fe7264b9cfe80ccac745d8e9601fd91eb30b99f6983d3f6567fb1501da005da244ae65e3fce23f44216c7d132d163b0df67b66f992f6b4c470b3cdd4b0ceacb441f6ba23403cfd2b1484a94363e31bc69062f49576ad51ecbb61dbd8cf433e6b325833a18df7b5d162d85c464addb6356592a5955bcf001bb9ce5c5bf42f6635f80369f851dc3dc27143ec6d33884687bf4bfa12f003947e344d138af1e8137d79c601c597c217f77d26e22915d3cb715b52f1f9907dfa5317cc303bc85787df4df659c2844a863583145d98032fc9aa311fdd139f46429fa9ccc35ee536481457cf5d50deb94551f5671078e8a151cbe61cc50965e9af01340c2006cf424ae36cd3cdc22d82a8e44248af5d24dfa43ba7de40c0cc415490aa55604df06d30c51cd8ccd25d81220ea85697568df2076dcef6f632c0ab862b2e71ce5bfe73c7729f18d9a330913492f8e9ac0c5ea3fe34e358d03a8da638fa5a0bb01d6f1789b21c16c1f20bed48ffa00c8bc2f797afa0e34a2f1a3a40b329fa4eabf827d2883f74929afd78e091720b2cd352856d2f96aad1d9faf8a4ff611ba04591a85e5034d7cd95e1bae78c6cb6a1cd9bf65de4d37ff5c65561bb8cf6f5db16227319a021849e055c981fdc28b9ef16105ade2258871e36cdb229b3b292421f2f21e92c9a521e1dfa83396cb820f42649ad9b10b4a795fe317a184ada4fb7e4fbb313b3cac527b5ff18589149402bc8e92643a1f9e57ec7a79a3125163b6feb7043934f8901b0e45fd7e45fc4d8652f0b07a7eea82328cf058b80400ed743cbf4eb64b64b152adb7b93bd88be3be3f8f345554e94dceccbc15468c862b1e78d9fe4bdb8eca7481290128a60f04022f5102d38263cbda61d5a3f4b52a0eac51e55d34549e45f492e1bfc6994e4866761d90e62d07eaadb8c3df42da50225c90184213211619d64f52a37f5c003f5b4f3a984c414e0a7dc531c9f0cc447ce827a8cef34c9173bb3a7545d278cffdf42216100294f15c42a33511ba82b95f7164b0a3fc1041a5be1168899fffc34f67eaf52a77870ebd65c211dfe17a7a105448f2821b1089a7ab95b85f3821fc80131e10acf7e950f2dc721567d02abb91570678140ae12fff04f314bf21066a82a9907fea01d4d7098eec473a62a83f9919bb414315fbc36678079adcec0e23565e7cca4964d20ac57da34415542cebcba6beac8359038ab689aaee943fd4d0aab6134a27f98f960caf818eee1672b1b45b070e58d6e0d43058a887aeb5159fb07722b9c47dab308db557bfeb77294b35654c3605cd5e57f87748ecccf28c0adebc1c550382f6704ca6d9f82c060f02a0fa5d252c10e76310779ce6ef9e7fc74544a5572249ed5ac616acdd1a51041874e8b4a59338858c3a85f27ac41ad1a26c2ca78d0775f57befc35dc0f3d896117d54c1057b0f7bd48a97c4ddbf58a746e42c2d0757616947880411ecd31808905a3176454147fa0199d2323b966492b65a82b80c25f7306aa0e270cf375a5c308fa49b829d7cca79f8eb6e947bd12e2a4fdb7e561af521463dc55b1f3b619ab31fd5ad37fb84a17f5c41dd94c99f68c0ee88355010be79a2e2a3042391a6903886a96d18845bf120b11af57f0c3412c037074bb788d6c06206bd490040b3b60214ec36717010e15d833b6d11fbc4030d0975f5818c59b6ab25c5345d325979b72857961ba1de10c1e4cdd0da21d3151305cf4c5ff9af74b23d714d40daa4c88d74962a038c76e7334f58f76ba4b39f4d7feb05458bc13f6f39f349d1bc9f6bf3fffc45eaa0298c0e513f15003f4fd9d56dcc8f5951bd5e865150c88ecd8c9c232f0cd5fcfaa4f3dc02c37956be4ce705847c488648d63856433c0843f5191ef227be335c083639d528b24bf96f371dac98799ac6f9248b88dfbbfc4d76f64b3e7e98cd00712a7ec9f1d27eba575c5d1ac73de55a2fe4d5935ccf564464f35afa17f501495bf2ed78a6d5b7c344981113e1162858195832fbaf9e622fe1b474acdaf3488ecd849a26db0e5726ed4ed60c6191b780d5431aa7db267f826527afcfb4c82178db8fe46d35d0b3c89d0729236d3ca2bd1531741d71655bbef19384ca6f0cdda435d983a50be6f9fcf5ef4479059750ee8037a775e8a718e3e3cefed4b3cc210a12ea1938e782df16c348a94ab01c51496c9799d8b52a3741074f5279cfcaf2bb6938206efdee36b82c4d53e168d463f845e8feb9f2afa093a8c2655cee3921dbbece6273dc35b6cc5ec7bb8a1fcf4c3bd1feb1289886723ed205489b00597f15d674f9151fa498bba61d3c306bac9f2562da7207cd03bf52d260edb84c3d8327a229e66e668e0aeda9f7aab57dd00126418b5c8e5b16a4ef1da1c9a0b77c99c6d5e4d22be61d33dd0010dec38758496284eecbd7ec362d93878802f6e10ec9b20576c377e8b8bb4922cee89e57ea1932365432c61039f3456f2e3fb0ccdb5526180651263766e468f20453bcd1bac4667bf53b896255e739afacf259663b08c0ff62942bb155b813a7e7db084aa84dad64c9963ffd1be0126f3d00d2a14637f3277d597ea6850558151d6257491c29eb6adeeb5ee04a2e115df5dac87893d7ef6e2d1b4d12ea1a44464710e447f37ead9dfe3e9c672507736cc9babb8665b9ec645d0d0367ae87b28eabdab66890b2d0d234fa4b66e732664743416b3c41a89ac955b774cb47597d9fba66713495c3cbfddb8029ab6fd10006c7e9d173b02d0a5d7a618540a71013263b4e611a514392eb606cb1e6e36ba9d44c4f5d5c5559ba8d03b8bdaa6af185efe5a3c933c769f897da0a1f463efc203d7dc8ff935834742524cdd89cc8fc38de804121c7f5336f7f4b0200c59a95c61d66b02eaf1a4991eb151c1697b97bd58886b853ea1dbcde041a09705231d81e3a57b690d16c20293d4936cb0fb1e47e1a99606e0e43034c249c9acae40244f7eb99e7d16326c15fc4ee83f745d9472401a26edf5fc881582716a303f52acefe12451bc3b168fe9098b637251f473ccbbc15136bd7d8ae2583fe36c22d9ef08e01e025aa805a4b1c09f3a3f8399da05eb39b25aa40a039ee82c80eaa236bda0140041654ab56708299604f5c5f623c2fc7c25209a1bfebff080fa2fa0cb3e5e3186fd64fba99671907e4768b567f9f11c7107cbb09fb7bbb95ff0a86c069bcc3e5dc9df006b7ee0c227e4971ae512ba517e73246d0957f750082b229ef40b81adaa821f99e60bb09535177e91ef87796d7fb2a3886f97dcd80b6ec084dc54c025d8a7c9a62b4d0c255c791f1280d7afbed22f50e7aea9f577d6f0f470402f753ac5a492d49646a1c5376c2d130c86a37fb3f56b98c278d3c550077e54c2c13f6d0f3fbd51b678981babc415459ae3e76e5ee4e666bfe1663592ef53441ff59ab08bce7b4b10fcbd6a2dc7cdc4733f605ab64376ec6aa46b6fbf551834368aefd548e639d3d188fa81b9d1620953eaf214951e95d4829040d81d8fcb68267d5a8f9827dd86e5bac505d151209a89365748ef3253fdf6d6a394e022fdc7388e5e754097bb8fcb29645104c74d5cd1ae75c7e4b4ed285ca82ece7a2a8f4e08052326d01b9a6f6fda0ddef6108f2d0ff54de5528093b4be1f3a669bf035dcc89a24be22659868ee0b40ad0397496733e4b3ce80053b061cbac689c5fe6d830252db878b6228966ae5ec47c4b47ab10013bd5d4ee7b11237dd3e9675677886cc68f879dac6e06d3d5b9795171170f9fc7019b7d8947e6f3d8458d9bc32c938632cc78cd9b7e1fd28c2753ac90f904e6267d7445692bf6f8b55bf0723da760de8c2ae29f92369a9588090ba47eec965d8a8db09fc36ec266bf70b7bebea10b4b633dc26765149ac647b99cc4b8fe1bfdbe3292bd0ced54b11c80304e93d840a898216754b49da59a2a8a732df1fa697914e7998279b4bb5836a0180d1ff79741a81c2860959ff929f54d1c4c36fe07561cb01af4bf0a5a66e2fca8ec915b14a5b6e36d4e2c77c4d5b2fbfa8adf4b59dd6c9a6a5c5fe262820a9b4a09dbbf34003002301986f15a6750d8cee6e6d194295ccb459fabfcf31fe6235f472e7437ecc81b157df5e81971de86263adf3f9580e35d6683c8e4f4ff50a23a303d7a64d5ecca5f26f923a99ac39a9b542cb555a0002dba9bc3a9f90a71e4a5c2bcd7fe07dd7a2ace8e97745b62d1af66350fd82949c32621f54cc2c223c45e0b1c6439c370805ea49b988a2aef402b74ff13fbb989d922b0b5cb7f99dcaa12cab9ed3f1b576a3a4ea5c19f647df2230dca6f20749e9ecdcb8c22644fe0e186697f753dd228113b28e517f1d4e8debbb623408cd6f1c965794af3e8232d03cef548ed816e2cc4a99c719878b512325abeff9b04a70b2a7260736b57323fec49fdbabcbfe2c253ef73d717de14184fac967db18c4ee88c807c68587624ea3cbf708edab1147b8e38465851f3f1bfc313c04f21453740a7713e873033fa6585efe63d3c0c1f232f408ddc4f73d5b45b7373a4d4eda32029b3607aaa8575472c37fa3b04e57aceb9a570be4d10a8693660f00a68e80043b34e19499fbaf22e4c3905ddbd7b9fb8d161d28ffc1f987c9c15d0222b0401c40cfee7eb828b62707ddceea092992d8602a6be2fd59d0cc13056a3c4bed46699cbafa3799cb955c06d6561b42b4eac9e803e5f0227b7ec59eb85045615d2c75fd8b1ff97a87db144a09c7a582f8cef14b331ca8ee4b92fdccac887f364ea3fa1be82b58ac64995364381ed9640439cc9727f26fd190582bdb3193af72435d3c95cd56927937015b5315dcb8e15f2346a10ec161c62826c710789f66f9631cec49582f751b3b7d5ee68b0a51c63c7fb1aadf59db64c06e5f55f10cf32971a78ba8d8c9f6f3fd17d70fe644e32d8d51da550423951d412d64d16121dccd02e41451358516cb26cf7ccc87d8e654254b01b583144016211997855861845733e5ffc1f5429b684fb703bb7cc534b8701f0cc2333f70b951c4ffc0bd109a4f6339a5a409e6a6829df0ff067f3127bc3c6b1e0c4993e3aeef71c276fd49a708d54986fc4a234abc4eadab0b8f7a1698fd94348bd7c4d9721d26cf26f149b8e54e815c83764e7960d7e96d9ef958175337f41aadb0c2877292bc7885a504b5db7b4e23b963e0b486169e663431c98af35f65de40584bb80196759f371e8810b1aece3fed08a36090485af6f40fcd1e3f0055d936e32f490ca69ca084826b040200bd2268c0e69090d7e45d13f5cca8bf179dccba90164b74e54eacd1c95e2ffbf27bda926cdaa92c7f8fc120d87a1f77de5aad07d5ab1", 0x1000}, {&(0x7f00000084c0)="2bbadf89ccb0aa7995588d97b874345d761e683cc4555192618e3dac31782959b0cbae2a7028382a211a7f84ada2900b647b34060d0e8970015300b05db779d148455158fe7b63c309642fdde2def5e026686075b258eb2c0c69d0973230cb5d6677c6891acd6e919d5046a568cf238342e9ce5eb52e28816e186ff594bc331a3fc730925a404999190d5a7f86c5317eeb34edbb0576ac63526279f64033004ec3d1e8", 0xa3}, {&(0x7f0000008580)="82fc553696041b64fdcaacf990ec41b0970a00972f9b181bc333617a38c8ef36cd30a61b1524bcbbd95fa00d8935bdf084bdd445a6b30b830f8f3bf9eb7954efc1c44239a11328f72763091c2ae823f7f2f492ce963ce90d14336a049b03f638284baa405375ab655a3591936b84a52f77a694434e2b4d057b1953d62e386e5b6fca4cee1bdc1c714aa7caae2ffc5d49fd56cf725cb8d581b466597a8e51d2dd3ccbb515ac511d0f23709d11c2df", 0xae}, {&(0x7f0000008640)="14df629673de45ef8e597bef79bb25964a292cbefa4db72c3c981d431ad4a1ce5f5dc1833eb0fdec72804ebbd702ab62c3dbafb7da5ebd9c430ba6ba430d1d06fb7adda698ba75bc4da55a08882b92cb44d21705aea2051ddbfe7bc98ab10387c54513b3e39c3d366abc1c0e2c7a9599add237fc163126995a0c510fba3d23b60fdb81283e9be6e6a0e7fa5ed59374a466f96b83b2fb6decf5f27f15832989e51fa948be5c93425f81567a05acf43de3d6f26258cd46ed92c3a3aa016de7e73d85de1872480575cf253ddaba1bc5c6", 0xcf}, {&(0x7f0000008740)="2051b7355b83c0eb9233f9c460d44c96f6ef7f936ac53574e74311fc1d70bbfff63f074a9c7ab179660130494fc3e79b336f5ef47db24f2b7d9a8f9068b9656c6cf94fe813a366adc1b8b3cf0db8f7d966d8f0727711dc074748b4420dccef79dd4531e1410950eeb454c9e68c1b6316dc5f1491d88fe5885cfeb8be71e11060a9ba8977af56e3b606d0bbe017bfd7aea3af38de6e628452c404e3571f9425168cb81bb3bfc179548b7ac35aa31608c6422d91d36440d8213de36afa87bccf1c3501af03cc64d1d5d5b6634b3f", 0xcd}, {&(0x7f0000008840)="7361c3e5fcbbafc7dbc78932ab863b55404ddac0910c0c7ae666465c8b47e46e21fd70e80921f43edb72f1a4b518e3a1f43c2f03dfd46f33c710770b49840f8f73d35d3a44eabfb9d70c87e88525178637091877bbcdcf519ecf6609ee110289963228145ecfe5b5156af868729b6d27eea81bc34eb244e2970240bf070f4da8bb984754632cf63cdcfa270f3fd704e6f443f461bd1edc8a3743a6fd40639c62d5961bb295a762ca7c0626a72257d179c32d7d23b5492df64b3cbcf98d85c072f61c99cf673eaf5fa5", 0xc9}, {&(0x7f0000008940)="7662e8046c9dfcf00aaafba196ded985267ff2e799cb69199f3242c710637d6fbc66f2b77d1c8c4e70a84b7fdc80f187018237acc3cebb24c01a0a2cde5de2f61684ab0fce2104c902d7ba2b9166788cb971cb4e0924e917f7fbc9288912e1dcf6391a1b6a382e9781642e454e95b0145ac4f365c933d715ea80bc6a919ca3ecb0af7d7b1225cfca273add3ecf5a3510cea5cf6044939c5ad63c2449564ac3a4edc50365e1637816a622728fb78351dfa5f879859a36ae909273f01f9cb2c706fa51dc6ef972cda2d723188870d6be87e48c6dfbd673d65f27f292c3ce4940c3", 0xe0}], 0x8}}, {{0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000008b40)="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", 0x1000}, {&(0x7f0000009b40)="510ba32d8677ef87d920aad8e1074455ed92ab77ddb0d63affe6d7e82c86e236640176d6ca7fd7847354e57bf7a3e2ebffc867bcf442ebeb20cc4061e312b5456abfb1fa2aff480816645eb41a2b0988140cd6ef440352", 0x57}, {&(0x7f0000009bc0)="e9bacd55c2a305a84f8b3edae319576c943e42b4bd9ec8d2d14cb9c261fa070ab568446b7f675c68b36d38e3c54f559ba60c479d80f18258521ac6da460b166bb0cfc0cd311c70b6e0b6b2360dcb6cba9469964653fc9a7c98a89e1d83c6e2c9ec2154e8cd83685e0d7464cc29395b5577d796d024c035d29f9ab2ee06c70cc25d32ab610eee5588cd28818717065be91d598f8a548d48a1d788f207f17d7e493d71916ccfe2f77627c707cf6363f86122c5637150b1ca846255230d4dcf775f8261b88aa10296957e02baaf1be9b453908b67e6b199b1ec44f5bdb2effcaf940f1c68a3908bef4713d977e387992dd177e9a836decf4bb32f2109f6abce651968f798e66016c05691c9c148c377807a2eea761c18b77d744583d105bd3e92b52d2001b300e40a9f96cdb063948f1b29fe6d476051bfb654591d5df3c79aa53a24dd367421a03901d642fa6b4f911d3a84a99c65886dd1977c6b6fdb552bae08f0129bc1efb0076fbc5e069265449b93a7ec81ad6374764de944f99efb1acfbbcd3625f3d73d5c8ee5102b6ef1bc49e68d37a4666b0b73cea388711613f9ad9974dd74703361c8967b841989b2b7e9e58a683a8c57cf3c59a85cd6dbd65b2cd60dc9fc87982e48699f6becad0ea968b1a829ca4703dd1a350f84d877513a2ae473522cd41ef1a733ea04e892a2bf629ebc058f6f8642fc5d5e7b394a15a020e014e748dc8e30daefe1b698f87e84ee0ff24affdc3c4da96cce6e799783c35e57635b7059527cb8f44b1002a9893092783025c4e39e00ad725c8b109c4fb55c5c8be27ffca5bb7e674e831ca6fcddfe03ee3e0940fc35ad0ff11b464d63f10b07f452ff5f088d162122ba4553f5ad97424732c75860b883d8bc7620688d6d4f51fbeb570015bfdd29bb2227bfee51b576c714d3a6e45996aea9aceb717a0728fab64e04d682dcc1548556be7fe180b341020b24c86dcedd603e19a19d509580d607df51070fc02d4ace0c29ff1532b1a4aea39a2047ce00e803515af2751b6bc5e3548bd8355866e85d900cf07eac24483e02dd806167937fbbdd0bda0f2008a0104e725e517db82424664b9dad0d0242a67858998d58b53d4404c3e6c7f5e47071aad5a0ded2e3276e891d95803817efe3ca4222f30469fdea09c2f1a539c4a29499c9546f8e47c04cd36e97357c87d34533195ecbf16eae89577ac77461f767fb87256957bd8b3ed8b26409c5e46c39f16b6e171686025ba4f4c003918862c46349e6c73d6a5819a66cdab5f7a8974ebe424ca9bfcb1337471816ef59938bd953fe89f4471d5b6df1a4173a029741aca352b38d4354733ec0f53214aa8f89a3549ecc1478743d9abf45ab07e1eb2828c3888cb57c850d178ec7ab251ae5ed7edad396715ea35de5f82ec04bafbf01f9fd88baf6e4a9270971cfa620e92b459826b27310e22afd0e03d567be91f90693094adac92d8ed76081fa4121f8dae40f0ca3fff1c7d6c155a930b2d2902fa68c9a3bf2d87ef907f2ac46006ed0ab1c8a420f9e60139a385401d29b64b107d781a8240850976ceba53c851e8337565d9cbb8e0fa88ea6e050642250f94c6371e9b2fa6461b700295aac5249e7cd233bcf9461c4c194cf7b4e6ca69d4a33240093ea272c85c7eaddb4a4b609296b530422303d3ff2643e3361ba63bf13cc589679185c3f852af42c4c8837f17b2c0d9e36fea2b2", 0x4c3}], 0x3}}], 0x5, 0xc001) 15:02:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r1, 0x905c2864f8dd227}, 0x14}}, 0x0) 15:02:27 executing program 5: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 15:02:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:02:27 executing program 5: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:02:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000010c0), 0x8) 15:02:28 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:28 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="014f4fda814c6edf01000100000008000300", @ANYBLOB="080001"], 0x30}}, 0x0) 15:02:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/111, 0x8}], 0x1}, 0x0) 15:02:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:28 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:28 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, &(0x7f0000004c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) [ 424.193510][T18876] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001d00)=@assoc_value, 0x8) [ 424.240894][T18882] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:28 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 15:02:28 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x80}, {}], 0x2, 0x0) 15:02:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 15:02:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) 15:02:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 15:02:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) [ 424.358941][T18893] sctp: [Deprecated]: syz-executor.1 (pid 18893) Use of struct sctp_assoc_value in delayed_ack socket option. [ 424.358941][T18893] Use struct sctp_sack_info instead 15:02:28 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000003380)=[{0x0, 0xf26c}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 15:02:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) 15:02:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x0, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:28 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x141000, 0x0) 15:02:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, 0x0, 0x0) 15:02:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 15:02:29 executing program 2: r0 = creat(&(0x7f0000001940)='./file0\x00', 0x0) accept(r0, 0x0, 0x0) 15:02:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 15:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:02:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x0, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:29 executing program 0: socket$inet6(0xa, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:29 executing program 3: creat(&(0x7f0000001940)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 15:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:02:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 15:02:29 executing program 3: r0 = creat(&(0x7f0000001940)='./file0\x00', 0x0) fchdir(r0) 15:02:29 executing program 0: socket$inet6(0xa, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:29 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x20) 15:02:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x0, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:02:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000001740), 0x4) 15:02:29 executing program 0: socket$inet6(0xa, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:29 executing program 3: setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 15:02:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000980)) 15:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:02:29 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000006ac0)='/dev/zero\x00', 0x40000, 0x0) 15:02:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, 0x0, 0x0, 0x0) 15:02:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 15:02:29 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 15:02:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:02:29 executing program 1: r0 = creat(&(0x7f0000001940)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 15:02:29 executing program 2: r0 = creat(&(0x7f0000001940)='./file0\x00', 0x0) futimesat(r0, 0x0, 0x0) 15:02:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, 0x0, 0x0, 0x0) 15:02:30 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000003580)='/dev/urandom\x00', 0x0, 0x0) 15:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:02:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, 0x0, 0x0, 0x0) 15:02:30 executing program 2: creat(&(0x7f0000001940)='./file0\x00', 0x44) 15:02:30 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x2) 15:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x0, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:30 executing program 3: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'system.posix_acl_access\x00'}, 0x0, 0x0, 0x0) 15:02:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}], 0x1, 0x0) 15:02:30 executing program 1: r0 = creat(&(0x7f0000001940)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:02:30 executing program 2: creat(&(0x7f0000001940)='./file0\x00', 0x0) utimes(&(0x7f0000000140)='./file0\x00', 0x0) 15:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x0, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 15:02:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}], 0x1, 0x0) 15:02:30 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x28000, 0x0) 15:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x0, 0x0, 0x0, {0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:02:30 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 15:02:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}], 0x1, 0x0) 15:02:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a7c0)=[{&(0x7f000000a4c0)=""/199, 0xc7}], 0x1}, 0x40) 15:02:30 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 15:02:30 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0xc0002, 0x0) 15:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 15:02:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:02:30 executing program 1: creat(&(0x7f0000001940)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 15:02:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 15:02:30 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="82", 0x1}, {&(0x7f0000000180)="16", 0x1}], 0x0, 0x0) 15:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 15:02:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:02:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:02:31 executing program 3: socket$inet6(0xa, 0x81802, 0x0) 15:02:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 15:02:31 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x36, 0x64, 0x66, 0x65, 0x32, 0x35, 0x63, 0x38, 0x39, 0x0, 0x0, 0x35, 0x0, 0x36]}, &(0x7f0000000080)={0x0, "55d19a38b7d6f9c52465e536357f6a088b56423365c1ef90021afe72d219be6b4e8dcb85019991c2afbfd82e597f39034e6e7bfb9c598e5f05d29634452f17d1"}, 0x48, 0xfffffffffffffffc) 15:02:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:31 executing program 1: socketpair(0x37, 0x0, 0x0, &(0x7f00000001c0)) 15:02:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty, 0xffff}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:02:31 executing program 3: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:02:31 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x1) 15:02:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 15:02:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x3, 0xbb, &(0x7f0000000340)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 15:02:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0) 15:02:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 15:02:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 15:02:31 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f00000001c0)) 15:02:31 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000a00)={[{@alloc_mode_def='alloc_mode=default'}], [{@fowner_lt={'fowner<'}}]}) 15:02:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0) 15:02:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x4}) 15:02:31 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x2a02, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:02:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000140)=@raw=[@call, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000280)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000000340)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 15:02:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@mcast1}, 0x14) 15:02:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0) 15:02:31 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 15:02:31 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 15:02:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x35, 0x0, 0x0) 15:02:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc) 15:02:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x4}) 15:02:31 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 15:02:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000540)={&(0x7f0000000300), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 15:02:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 15:02:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:31 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x6]}, 0x8) 15:02:32 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)) 15:02:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:32 executing program 3: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x1, &(0x7f0000000480)) 15:02:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 15:02:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:02:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x2, 0x0) 15:02:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x0, 0x9ec, 0x1000000, 0x4}) 15:02:32 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480)="c8", 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) 15:02:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000380)={0x6}) 15:02:32 executing program 3: futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 15:02:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:02:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x38, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 15:02:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x35, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 15:02:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000940)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}) 15:02:32 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 15:02:32 executing program 0: perf_event_open$cgroup(&(0x7f0000001e80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/195, 0x26, 0xc3, 0x1}, 0x20) 15:02:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) 15:02:32 executing program 1: add_key$fscrypt_v1(&(0x7f0000000680)='logon\x00', 0x0, 0x0, 0xfffff, 0x0) 15:02:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0xf0000007}) 15:02:32 executing program 5: perf_event_open$cgroup(&(0x7f0000001e80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext, 0x8004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:32 executing program 3: socketpair(0x1e, 0x0, 0xfffffff7, &(0x7f0000000000)) 15:02:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006300)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000009880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x5) 15:02:32 executing program 1: clone3(&(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001880)}, 0x58) 15:02:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000008c0)) 15:02:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000140)=@raw=[@call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000280)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000000340)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 15:02:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) 15:02:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 15:02:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev, 0x0, 0x6c}, 0x0, @in6=@private2}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:02:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000004280)='tmpfs\x00', &(0x7f0000006b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x36]}}]}) 15:02:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000008c0)) 15:02:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000200)) [ 428.912985][T19208] tmpfs: Bad value for 'nr_inodes' 15:02:33 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 15:02:33 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x541b, 0x0) [ 428.936714][T19208] tmpfs: Bad value for 'nr_inodes' 15:02:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000008c0)=0x8000) 15:02:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000200)) 15:02:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000008c0)) 15:02:33 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f00000001c0)) [ 429.026375][T19217] tmpfs: Unknown parameter 'defcontext' 15:02:33 executing program 4: perf_event_open$cgroup(&(0x7f0000001e80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001340)=[{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x1000}, {0x0}, {&(0x7f0000001280)='Y', 0x1}], 0x3}], 0x1, 0x0) [ 429.109195][T19217] tmpfs: Unknown parameter 'defcontext' 15:02:33 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 15:02:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004940)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 15:02:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000200)) 15:02:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000008c0)) 15:02:33 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 15:02:33 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002340)=r0) 15:02:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000002500)='tmpfs\x00', &(0x7f0000008800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009a00)={[{@mode={'mode'}}]}) 15:02:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 15:02:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000200)) 15:02:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x4}]}}, &(0x7f0000000880)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:02:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 15:02:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 15:02:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006300)='/dev/full\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 15:02:33 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 15:02:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1d0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0xe8) 15:02:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5427, 0x0) 15:02:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x1ff, 0xb, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 15:02:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:02:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/full\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000001dc0)='syz0\x00', 0x1ff) 15:02:33 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 15:02:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 15:02:33 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002500)='tmpfs\x00', &(0x7f0000008800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009a00)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 15:02:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000009380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:02:33 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) [ 429.835138][T19277] tmpfs: Unknown parameter 'fscontext' 15:02:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000100)=@raw=[@call, @btf_id], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xf4, &(0x7f0000000200)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 429.884227][T19277] tmpfs: Unknown parameter 'fscontext' 15:02:34 executing program 4: setitimer(0x1, 0x0, &(0x7f0000000300)) 15:02:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x7, 0x87, &(0x7f0000000340)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x6c}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 15:02:34 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x181000, 0x0) 15:02:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x1, 0x2340, 0xa, @dev={0xfe, 0x80, [], 0x1b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x80, 0x4, 0x3ac56d21}}) [ 430.016753][T19288] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 430.077973][ T9617] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 430.347960][ T9617] usb 4-1: Using ep0 maxpacket: 8 [ 430.498374][ T9617] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 430.778397][ T9617] usb 4-1: string descriptor 0 read error: -22 [ 430.784940][ T9617] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 430.795804][ T9617] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.051822][ T4870] usb 4-1: USB disconnect, device number 9 [ 431.828007][ T4870] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 432.068126][ T4870] usb 4-1: Using ep0 maxpacket: 8 [ 432.188005][ T4870] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 432.437975][ T4870] usb 4-1: string descriptor 0 read error: -22 [ 432.444537][ T4870] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 432.454691][ T4870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:02:36 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2040) 15:02:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x0) 15:02:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0x68, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 15:02:36 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000000)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x1, 0xbb, &(0x7f0000000340)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x58}, 0x78) 15:02:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 15:02:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000001140)=""/4102, 0x2e, 0x1006, 0x11}, 0x20) [ 432.699745][ T4870] usb 4-1: USB disconnect, device number 10 15:02:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000940)={0x58, r2, 0x907, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x2, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:02:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x31, 0x0, &(0x7f0000000140)) 15:02:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003a40)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:02:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x74, r2, 0x801, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}]}, 0x74}}, 0x0) 15:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 15:02:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 15:02:37 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) rt_sigreturn() setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:02:37 executing program 1: clone(0x8804700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1, 0x0, 0x0) clone(0x0, &(0x7f0000001300)="d5d7687498e534c371e436788680653f16778e1a4dd9b9b03fb85c82bdd0be34b9c3e7941103aeefbc4fd2da99be93d690733c4b4ba0eb2a86bf0b7357e2f665b5e84c5ba64ee5cc547910ede07aa87db081f0f7d90fd44436672b6020b1e29e4a03699f01a8adb0651ebf7e7429527bd2bc3af937fc219077020e88177eab907996f49e26d42ba0", 0x0, &(0x7f0000001400), &(0x7f0000001440)="aaf1a8dced1f326b7d381c8d4654d9489dd21f339d27a9ccd5127a426e38fa6b58cb57fbcb331c89d4570b2f7ab6c245edc97287c1b909bd7c3af51fdd0389691b5e72e97265") setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:02:37 executing program 2: io_setup(0xffff2931, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 15:02:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 15:02:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) 15:02:37 executing program 3: syz_emit_ethernet(0xaa, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty=0xffffffff}}}}}, 0x0) 15:02:37 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "08eabaab"}, 0x0, 0x0, @fd}) 15:02:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@volatile={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/233, 0x2d, 0xe9, 0x1}, 0x20) 15:02:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 15:02:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000300)={0x2, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "12dd02a7eb91ad86d7a1ae6fb318"}, @l2}) 15:02:37 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) 15:02:37 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {0x4}}]}, @qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x5c}}, 0x0) 15:02:37 executing program 0: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@decompose='decompose'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 15:02:37 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x60831, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) futex(&(0x7f0000000200), 0x1, 0x0, 0x0, 0x0, 0x0) 15:02:37 executing program 4: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) sync_file_range(r0, 0x0, 0xe0, 0x0) 15:02:37 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x1, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:02:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) lsetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'os2.', '\x93S&\x00'}, &(0x7f0000000500)='[\x00', 0x2, 0x2) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{}, {}], {}, [{0x8, 0x2}, {}, {}, {}, {0x8, 0x2}]}, 0x5c, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000003c0), 0x24, 0x0) 15:02:37 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x60831, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) futex(&(0x7f0000000200), 0x1, 0x0, 0x0, 0x0, 0x0) 15:02:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000240)=[{0x4}, {0x7}, {0x6}]}) 15:02:37 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {0x4}}]}, @qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x5c}}, 0x0) 15:02:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:02:37 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 15:02:37 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x320, 0x40, 0x0, 0x258, 0x9ec, 0x1000000, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 15:02:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f7000ca98040000008004000000040010"], 0x18}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}, 0x0, 0x20000000008, 0x0, 0x0, 0x9, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='mode=00000000000000000000000,mode=0000I<00000000000000000,mode=00000000000000000000003,mode=000000000000000000,0005,mode=00000000000000000000011,mode=000000p0000000000000002,smackfsfloor=wlan1\x00,\x00']) keyctl$clear(0x7, 0xfffffffffffffff8) rename(0x0, &(0x7f00000002c0)='./bus\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x8, 0x7, 0x3, 0x0, 0x0, 0x3, 0x400, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x80, 0x7fff, 0x401, 0x0, 0x1000, 0x421}, 0x0, 0xa, r1, 0x3) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x48, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x63}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x8040) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 433.848776][ T36] audit: type=1326 audit(1614697357.923:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19412 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:02:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000f1ffffffff67000000080003000a"], 0x28}}, 0x0) 15:02:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:02:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='personality\x00') read$FUSE(r0, 0x0, 0x0) 15:02:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {0x4}}]}, @qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x5c}}, 0x0) 15:02:38 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 15:02:38 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') 15:02:38 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0) 15:02:38 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, 0x0, 0x0) 15:02:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000002b40)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x6, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 15:02:38 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') 15:02:38 executing program 0: clone(0x2248b00, 0x0, 0x0, 0x0, 0x0) 15:02:38 executing program 3: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:02:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 15:02:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000008500)='cgroup\x00') read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0xfffffffffffffe28) 15:02:38 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') 15:02:38 executing program 1: mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 15:02:38 executing program 3: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:02:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {0x4}}]}, @qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x5c}}, 0x0) 15:02:38 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/bus/input/devices\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') 15:02:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 15:02:38 executing program 3: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:02:38 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f00000021c0)={0x18}, 0x18) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18}, 0x18) 15:02:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1}, 0xc) 15:02:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, [], 0x80}, 0x80000000}, 0x1c) 15:02:39 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:02:39 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xa) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 15:02:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffff7, 0x0) 15:02:39 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:02:39 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) [ 435.288551][ T24] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:02:39 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000fec000/0x14000)=nil, 0x14000) 15:02:39 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 15:02:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x7b, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 15:02:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x258, 0x480, 0xffffffff, 0x348, 0x348, 0x5a0, 0x5a0, 0xffffffff, 0x5a0, 0x5a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@private1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@dev, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@local}}}, {{@ipv6={@private2, @dev, [], [], 'wlan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 15:02:39 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x111000, 0x0) [ 435.772071][ T24] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.052970][ T24] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.210449][ T24] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.092007][ T24] device hsr_slave_0 left promiscuous mode [ 438.099359][ T24] device hsr_slave_1 left promiscuous mode [ 438.106001][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 438.113756][ T24] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 438.123789][ T24] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 438.132558][ T24] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 438.142144][ T24] device bridge_slave_1 left promiscuous mode [ 438.148800][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.156892][ T24] device bridge_slave_0 left promiscuous mode [ 438.163574][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.174232][ T24] device veth1_macvtap left promiscuous mode [ 438.180862][ T24] device veth0_macvtap left promiscuous mode [ 438.186887][ T24] device veth1_vlan left promiscuous mode [ 438.193581][ T24] device veth0_vlan left promiscuous mode [ 439.279176][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.285510][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.307981][ T9617] Bluetooth: hci5: command 0x0409 tx timeout [ 441.880779][ T24] team0 (unregistering): Port device team_slave_1 removed [ 441.896932][ T24] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 441.913601][ T24] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 441.964550][ T24] bond0 (unregistering): Released all slaves [ 442.000466][T19552] IPVS: ftp: loaded support on port[0] = 21 [ 442.100404][T19552] chnl_net:caif_netlink_parms(): no params data found [ 442.153149][T19552] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.161864][T19552] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.171146][T19552] device bridge_slave_0 entered promiscuous mode [ 442.181288][T19552] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.188467][T19552] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.197026][T19552] device bridge_slave_1 entered promiscuous mode [ 442.216604][T19552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 442.231364][T19552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 442.253419][T19552] team0: Port device team_slave_0 added [ 442.264053][T19552] team0: Port device team_slave_1 added [ 442.280301][T19552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 442.287306][T19552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.315407][T19552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.334657][T19552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.351894][T19552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.385662][T19552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.396901][ T9617] Bluetooth: hci5: command 0x041b tx timeout [ 442.444680][T19552] device hsr_slave_0 entered promiscuous mode [ 442.462365][T19552] device hsr_slave_1 entered promiscuous mode [ 442.472449][T19552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 442.480658][T19552] Cannot create hsr debugfs directory [ 442.600402][T19552] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.607718][T19552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.615195][T19552] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.622386][T19552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.686491][T19552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.705671][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.715450][ T4870] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.724521][ T4870] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.757036][T19552] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.771957][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.780757][ T4870] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.787920][ T4870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.818780][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.827266][ T4870] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.834398][ T4870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.861881][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.872093][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.881208][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.895343][T19552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.908198][T19552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.916162][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.925057][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.951421][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.960195][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.981287][T19552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.082450][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 443.101003][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.143593][T19552] device veth0_vlan entered promiscuous mode [ 443.160886][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.176998][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.194320][T19552] device veth1_vlan entered promiscuous mode [ 443.212373][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.224827][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.236626][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 443.273326][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 443.282481][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.291076][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.302676][T19552] device veth0_macvtap entered promiscuous mode [ 443.315650][T19552] device veth1_macvtap entered promiscuous mode [ 443.334222][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.345566][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.356803][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.387970][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.407831][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.419037][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.429413][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.441574][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.451708][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.463216][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.474917][T19552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.483865][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 443.493083][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.501305][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.510373][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.522242][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.534844][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.545394][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.556492][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.567523][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.581997][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.592460][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.607536][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.618816][T19552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.629625][T19552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.641324][T19552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.650693][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.659621][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 443.769190][ T394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.777544][ T394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.824469][ T367] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.830031][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 443.850093][ T367] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.872927][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:02:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 15:02:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40a) 15:02:48 executing program 2: r0 = msgget(0x1, 0x221) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/63) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/81}, 0x59, 0x1, 0x1800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x8000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x4000800) r2 = msgget(0x2, 0x10) msgrcv(r2, &(0x7f0000000240)={0x0, ""/83}, 0x5b, 0x2, 0x1800) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000002c0)=""/230) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000003c0)=""/126) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000850}, 0x81) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000540)={@host}) 15:02:48 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0xcb) 15:02:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) poll(&(0x7f0000000340)=[{}], 0x1, 0x0) 15:02:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(0xffffffffffffffff, r1) 15:02:48 executing program 0: msgget(0x1, 0x221) 15:02:48 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x6101, 0x0) 15:02:48 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 15:02:48 executing program 2: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) 15:02:48 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 15:02:48 executing program 5: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 15:02:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000000c0)="e0", 0x1}], 0x1}}], 0x1, 0x60) 15:02:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x6, 0x0, 0x0, 0x100}, 0x40) 15:02:48 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000380)=""/36, 0x24}], 0x1, 0x0, 0x0) 15:02:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000180)=@deltaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 15:02:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 15:02:48 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x401, 0x0) preadv(r0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000004c0)=""/99, 0x63}], 0x2, 0x0, 0x0) 15:02:48 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9481000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000100)=""/4096, 0x1000) [ 444.468271][ T9727] Bluetooth: hci5: command 0x040f tx timeout 15:02:48 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000018c0)=0x0) io_destroy(r0) 15:02:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x800, 0x4, 0xfff, 0x1028}, 0x40) 15:02:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:02:48 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000340), 0x40) 15:02:48 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000040)) 15:02:48 executing program 2: socket(0x18, 0x0, 0xfffffffa) 15:02:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000000000)={'wg1\x00'}) 15:02:48 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 15:02:48 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1000, 0x0, &(0x7f00000022c0), 0x14410, &(0x7f0000002500)=ANY=[]) 15:02:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nvram\x00', 0x50001, 0x0) 15:02:48 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 444.916799][T19865] loop4: detected capacity change from 0 to 8 [ 444.932273][T19865] NILFS (loop4): couldn't find nilfs on the device [ 444.982317][T19865] loop4: detected capacity change from 0 to 8 [ 444.992227][T19865] NILFS (loop4): couldn't find nilfs on the device 15:02:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) 15:02:49 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @long}, 0x14) 15:02:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a80)=[{0xffffffffffffffff}], 0x1}, 0x0) 15:02:49 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 15:02:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) 15:02:49 executing program 4: mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3003, 0x0, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 15:02:49 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x187282) 15:02:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1, 0x400, 0x0) 15:02:49 executing program 4: r0 = socket(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80) 15:02:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}, 0x300}, 0x0) 15:02:49 executing program 1: io_uring_setup(0x253bc, &(0x7f0000000080)) 15:02:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 15:02:49 executing program 2: mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf002000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:02:49 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f00000026c0)) 15:02:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:02:49 executing program 0: syz_mount_image$gfs2meta(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000060c0)='./file0\x00', 0x0, 0x2085044, 0x0) 15:02:49 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 15:02:49 executing program 5: socketpair(0x22, 0x80003, 0x0, &(0x7f00000026c0)) 15:02:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:49 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000008e80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 15:02:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/cgroups\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 15:02:49 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000000), 0x40) 15:02:49 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:49 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x401070c9, 0x0) 15:02:49 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 15:02:50 executing program 4: r0 = socket(0x2, 0x2, 0x0) accept$unix(r0, 0x0, 0x0) 15:02:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x3}, 0x0) 15:02:50 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1}, 0xfffffffffffffc73) 15:02:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/221, 0xdd}], 0x3, 0x40, 0x0) 15:02:50 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 15:02:50 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 15:02:50 executing program 4: socketpair(0x28, 0x0, 0x4, &(0x7f0000000000)) 15:02:50 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:02:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f00000001c0)='|', 0x1}, {&(0x7f00000002c0)='L', 0x1}], 0x3) 15:02:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 15:02:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000180)=@deltaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 15:02:50 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 15:02:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x40101283, 0x0) 15:02:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) 15:02:50 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 15:02:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x24000, &(0x7f0000002580)) 15:02:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x2, 0x0, &(0x7f0000000080)) 15:02:50 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 15:02:50 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 15:02:50 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:02:50 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 15:02:50 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x1269, 0x0) 15:02:50 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7a1982be6ff581533b2f9d27f8881c15edc759c4a06571a26ad653059383b182"}) [ 446.548076][ T9617] Bluetooth: hci5: command 0x0419 tx timeout 15:02:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x401, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 15:02:50 executing program 0: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000002200)='./file0\x00', &(0x7f0000002300)='9p\x00', 0x0, &(0x7f0000002340)={'trans=xen,', {[{@msize={'msize'}}], [{@fowner_gt={'fowner>', 0xee01}}]}}) 15:02:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:02:50 executing program 1: fsopen(&(0x7f0000000040)='proc\x00', 0x0) 15:02:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 15:02:50 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 15:02:50 executing program 2: syz_mount_image$befs(&(0x7f0000000000)='befs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8000, &(0x7f0000000100)={[], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) [ 446.739644][T19993] 9pnet: Could not find request transport: xen 15:02:50 executing program 4: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=forget,uid=', @ANYRESDEC]) 15:02:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:50 executing program 0: mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:02:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000180)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 15:02:50 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) listen(r0, 0x0) 15:02:51 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000440)="766e940dcc545a86733858417c0c11e2049cef4be48ce20f20e3eef62b06953acfa99ee06b78e093bf9c74c834c81ee3e83a62a281305956ea50c4e9c793af92958185e1acc502ef5fc9bf61f53e2c3b", 0x50, 0x1}, {&(0x7f00000004c0)="d61354256a2c18f4c0837ba95ce1bb4ad352c0ef6382e948b00419c2e109098d885df50c93d70aecfbc0889d40cc915b729e62c8aecb72bc830c79bf520bb73058dd5b7c43487d4f850955d53a2966b56df5e3bff3067a459efc147ca4252da32a16e38e3bb8c6fc224d92d31d7028629e9871b05ba517fc8501f7c724a42eea69432031bb3f29bcf6e6", 0x8a, 0x3}, {&(0x7f0000000140)="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", 0xfa, 0x80000001}, {&(0x7f0000000240)="642665492e0d0de3fc890e9daaa9476ae48160391c7b823137a13a895b536c6f8364c58547dc7c31ee551ea3da99c5bd60deb313e5216006e2f3f05b3868e7ec46810ec5d269a63f86a320cf16af17c93e7dfa462a030abf65b6c8f78ec418633816fef13d4e0efe67e9739a53892df3189f7fc90ce7e9a1846b0743bb0b", 0xffffffffffffff06, 0x892}, {&(0x7f00000002c0)="37a478cded8543571033d25b1a7ac86eba494452c5b9c91096657603e2d478fa36c7ec6ade5315bf0a61c1a5485d5b1a16f9475ab229307b8772b39f7e213917a2a9a1e865605a4178896da0f9b16f91282e18da24e1f14a0d70b7280d702d40a5ab88d0a7e0a193aa6b431c1156fcf99c8df413aafb74c98167230a711ca8de05e5fc4f5fca35c6c6e276ea5284e3470d633f7b938e693a705fc6fe3531f82756644464a03fe1a7284a61e7d2daaf99a117b7bd3c4c49216278da3814dde984aa11dd599f589aa32b703d04ab14ec68cb79821ab054945c79546241f7f62afc89f4a25da8e94900f3dc39dcee7562", 0xef, 0x100000001}], 0xc002, 0x0) 15:02:51 executing program 3: mq_open(&(0x7f0000000080)='^:.)\x8f((.tE[\x00', 0x0, 0x0, &(0x7f00000000c0)) 15:02:51 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @short={0x2, 0x0, 0xffff}}, 0x14) 15:02:51 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000026c0)=[{&(0x7f0000000300)='\v', 0x1}]) 15:02:51 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000640)={'team_slave_1\x00', {0x2, 0x0, @broadcast}}) 15:02:51 executing program 3: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 15:02:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-x86\x00'}, 0x58) 15:02:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00'}) 15:02:51 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000140)="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", 0x1c1, 0x3f}], 0x0, &(0x7f0000001240)={[{@show_sys_files_no='show_sys_files=no'}, {@gid={'gid'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 15:02:51 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x80200) 15:02:51 executing program 3: mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 15:02:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80) 15:02:51 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 15:02:51 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) 15:02:52 executing program 3: syz_io_uring_setup(0x7590, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1e6a, &(0x7f0000000140)={0x0, 0xeb5f, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x753f, &(0x7f0000000280)={0x0, 0xebce}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 15:02:52 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001440)='/dev/null\x00', 0x48800, 0x0) 15:02:52 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000040)={0x0}}, 0x0) 15:02:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 15:02:52 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000000)="7aeaf1cfbee37d2c1c2fb0c1cb531fe26219f6531b71c48eb64f017f5ceaa6884e06a4fa775c9179cbb8940b25f350749754e76c4e4edc5f8e6de1ee90f179622d92e9cf1974a1ee9278c8d1d3e9f74ccde631319208497978", 0xfffffffffffffeda, 0x4}, {&(0x7f0000000080)="7433df83adf26c2c78ee04ba1d8aa10b8dc0af29e39f33e6631b53251b56934e250bd17f4b6d581306b01606ca2b3812b67541cef2d0c1aa00db6530b3ef9d8a45f202513301048b2de329b4b14883cf5d9c6c265102b8cd71d1eda7df04bb2a5c2b4df717c0ff4f6a0f07a301bb6fcba76b13bf4270c0835bf7f9e2993d577abf5ec2583094d33dabdffd9a5d1be6a25f1081533485b87c57ff86203a04cbdcd26fe9caab1dde03fc7565675aa0234119aec4b15b58", 0xb6, 0x100000000}, {&(0x7f0000000140)="34a87d33f8d09d64a3e2b0d47a054e51b98d31e8f69aa624c0f5da54d1855b30b6e9a605f4f706b3fe973c289602f50016145136ec7f55389c50994312751e1b62119facebf2364d1256ac739086185d4490e2c34bb03fb59c33e68062d6dc8e8a8900fc3bd8aed3008cf0b696da9e3ec603ac216bba6dfaf7d53ee5e1ec955b26bfebe5db3f3bc88bf98abd2c0007a8bc717ae5a9818694192da4f030b241cd17acf61405422b765ade701b334db4f05d016c589cfc0a98b70ec721fb030a4242312e6b8da5a9e926b908270edc8347ff84ae7ca2c237aaef43fee7d11ac261f9b4", 0xe2, 0x9}], 0x108080, 0x0) 15:02:52 executing program 1: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x404400) 15:02:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x100800) 15:02:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$hidraw(r0, &(0x7f0000000040)=""/215, 0x4a) read$hidraw(r0, &(0x7f0000000300)=""/221, 0xdd) 15:02:52 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="6c6f676465763d2eb7"]) 15:02:52 executing program 3: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @private0}}) 15:02:52 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc0, 0x0) 15:02:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x8, 0x2}, 0x3f) 15:02:52 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') 15:02:52 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 15:02:52 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f0000000440)) 15:02:52 executing program 2: syz_io_uring_setup(0x753f, &(0x7f0000000280)={0x0, 0x0, 0x5}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 448.459269][T20080] loop5: detected capacity change from 0 to 264192 15:02:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000001cc0)) 15:02:52 executing program 4: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 15:02:52 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0, 0x0) 15:02:52 executing program 1: clock_gettime(0x0, &(0x7f00000032c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000003200), &(0x7f0000003240), &(0x7f0000003280)={0x100000001}, &(0x7f0000003300)={0x0, r0+60000000}, &(0x7f0000003380)={&(0x7f0000003340)={[0x2]}, 0x8}) 15:02:52 executing program 2: syz_mount_image$udf(&(0x7f0000000140)='udf\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0xcf12, &(0x7f0000001380)) 15:02:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 15:02:52 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2001, 0x0) 15:02:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 15:02:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000180)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 15:02:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 15:02:52 executing program 5: syz_io_uring_setup(0x753f, &(0x7f0000000280)={0x0, 0x0, 0x42}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 15:02:52 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7d2626c7}, &(0x7f00000000c0)={0x77359400}) 15:02:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 15:02:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 15:02:53 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003300), 0x0) 15:02:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 15:02:53 executing program 4: setitimer(0x2, &(0x7f0000000240), 0x0) 15:02:53 executing program 2: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 15:02:53 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000300)) 15:02:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 15:02:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 15:02:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x401, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/193, 0xc1}], 0x1, 0x0, 0x0) [ 500.713438][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 500.719875][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.787869][ T9726] Bluetooth: hci0: command 0x0406 tx timeout [ 562.148795][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.155776][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.228024][ T9617] Bluetooth: hci5: command 0x0406 tx timeout [ 608.237729][ T1667] INFO: task syz-executor.5:20141 blocked for more than 143 seconds. [ 608.246635][ T1667] Not tainted 5.12.0-rc1-syzkaller #0 [ 608.255997][ T1667] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 608.267986][ T1667] task:syz-executor.5 state:D stack:28376 pid:20141 ppid: 19552 flags:0x00004004 [ 608.277260][ T1667] Call Trace: [ 608.284539][ T1667] __schedule+0x90c/0x21a0 [ 608.290682][ T1667] ? io_schedule_timeout+0x140/0x140 [ 608.296175][ T1667] ? lock_chain_count+0x20/0x20 [ 608.301475][ T1667] schedule+0xcf/0x270 [ 608.305578][ T1667] schedule_timeout+0x1db/0x250 [ 608.310520][ T1667] ? usleep_range+0x170/0x170 [ 608.315346][ T1667] ? wait_for_completion+0x160/0x270 [ 608.321489][ T1667] ? mark_held_locks+0x9f/0xe0 [ 608.326612][ T1667] ? rwlock_bug.part.0+0x90/0x90 [ 608.334152][ T1667] ? _raw_spin_unlock_irq+0x1f/0x40 [ 608.339782][ T1667] wait_for_completion+0x168/0x270 [ 608.345017][ T1667] ? bit_wait_io_timeout+0x160/0x160 [ 608.351042][ T1667] ? do_raw_spin_lock+0x120/0x2b0 [ 608.356081][ T1667] ? rwlock_bug.part.0+0x90/0x90 [ 608.361438][ T1667] io_sq_thread_park+0xd5/0x130 [ 608.366330][ T1667] io_uring_cancel_task_requests+0x24c/0xd90 [ 608.373089][ T1667] ? io_openat2+0x8f0/0x8f0 [ 608.378338][ T1667] ? xa_find+0x1fb/0x320 [ 608.382622][ T1667] ? xas_find+0x7e0/0x7e0 [ 608.386960][ T1667] ? lock_is_held_type+0xd5/0x130 [ 608.392448][ T1667] ? lock_release+0x3bb/0x710 [ 608.397172][ T1667] ? kcov_task_exit+0xbb/0xf0 [ 608.402604][ T1667] ? lock_downgrade+0x6d0/0x6d0 [ 608.407947][ T1667] __io_uring_files_cancel+0x110/0x230 [ 608.413424][ T1667] ? __io_uring_free+0xc0/0xc0 [ 608.418836][ T1667] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 608.425150][ T1667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 608.432374][ T1667] ? __validate_process_creds+0x20c/0x370 [ 608.439018][ T1667] do_exit+0x299/0x2a60 [ 608.443190][ T1667] ? lock_is_held_type+0xd5/0x130 [ 608.448285][ T1667] ? find_held_lock+0x2d/0x110 [ 608.453070][ T1667] ? mm_update_next_owner+0x7a0/0x7a0 [ 608.458535][ T1667] ? lock_release+0x3bb/0x710 [ 608.463216][ T1667] ? get_signal+0x337/0x2100 [ 608.468942][ T1667] ? lock_downgrade+0x6d0/0x6d0 [ 608.473828][ T1667] ? lock_is_held_type+0xd5/0x130 [ 608.478920][ T1667] do_group_exit+0x125/0x310 [ 608.483526][ T1667] get_signal+0x42c/0x2100 [ 608.488038][ T1667] ? futex_exit_release+0x220/0x220 [ 608.493240][ T1667] ? do_mmap+0x616/0x11d0 [ 608.497674][ T1667] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 608.503593][ T1667] ? randomize_stack_top+0x100/0x100 [ 608.509046][ T1667] ? copy_siginfo_to_user32+0xa0/0xa0 [ 608.514447][ T1667] ? __do_sys_futex+0x2a2/0x470 [ 608.519362][ T1667] ? __do_sys_futex+0x2ab/0x470 [ 608.524246][ T1667] ? do_futex+0x1710/0x1710 [ 608.529373][ T1667] exit_to_user_mode_prepare+0x148/0x250 [ 608.535108][ T1667] syscall_exit_to_user_mode+0x19/0x50 [ 608.541465][ T1667] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 608.547383][ T1667] RIP: 0033:0x465ef9 [ 608.552213][ T1667] RSP: 002b:00007f95edb7a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 608.561033][ T1667] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 608.569945][ T1667] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 608.578020][ T1667] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 608.586015][ T1667] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 608.594060][ T1667] R13: 00007ffcd2bd604f R14: 00007f95edb7a300 R15: 0000000000022000 [ 608.602199][ T1667] INFO: task iou-sqp-20141:20144 blocked for more than 143 seconds. [ 608.610726][ T1667] Not tainted 5.12.0-rc1-syzkaller #0 [ 608.616618][ T1667] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 608.625600][ T1667] task:iou-sqp-20141 state:D stack:30296 pid:20144 ppid: 19552 flags:0x00004004 [ 608.635737][ T1667] Call Trace: [ 608.639160][ T1667] __schedule+0x90c/0x21a0 [ 608.643662][ T1667] ? io_schedule_timeout+0x140/0x140 [ 608.649615][ T1667] schedule+0xcf/0x270 [ 608.653698][ T1667] schedule_timeout+0x1db/0x250 [ 608.659377][ T1667] ? usleep_range+0x170/0x170 [ 608.664099][ T1667] ? wait_for_completion+0x160/0x270 [ 608.669451][ T1667] ? lock_downgrade+0x6d0/0x6d0 [ 608.674335][ T1667] ? do_raw_spin_lock+0x120/0x2b0 [ 608.679442][ T1667] ? rwlock_bug.part.0+0x90/0x90 [ 608.684431][ T1667] ? _raw_spin_unlock_irq+0x1f/0x40 [ 608.689708][ T1667] wait_for_completion+0x168/0x270 [ 608.694976][ T1667] ? lock_downgrade+0x6d0/0x6d0 [ 608.700090][ T1667] ? bit_wait_io_timeout+0x160/0x160 [ 608.705444][ T1667] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 608.711372][ T1667] io_sq_thread+0x27d/0x1ae0 [ 608.716016][ T1667] ? lock_is_held_type+0xd5/0x130 [ 608.721193][ T1667] ? find_held_lock+0x2d/0x110 [ 608.725998][ T1667] ? io_submit_sqes+0x63d0/0x63d0 [ 608.732452][ T1667] ? lock_release+0x3bb/0x710 [ 608.737189][ T1667] ? ret_from_fork+0x8/0x30 [ 608.741834][ T1667] ? finish_wait+0x260/0x260 [ 608.746492][ T1667] ? rwlock_bug.part.0+0x90/0x90 [ 608.751543][ T1667] ? _raw_spin_unlock_irq+0x1f/0x40 [ 608.756786][ T1667] ? io_submit_sqes+0x63d0/0x63d0 [ 608.762660][ T1667] ret_from_fork+0x1f/0x30 [ 608.767150][ T1667] INFO: task iou-sqp-20141:20147 blocked for more than 143 seconds. [ 608.776186][ T1667] Not tainted 5.12.0-rc1-syzkaller #0 [ 608.782266][ T1667] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 608.793655][ T1667] task:iou-sqp-20141 state:D stack:29816 pid:20147 ppid: 19552 flags:0x00004004 [ 608.803698][ T1667] Call Trace: [ 608.806980][ T1667] __schedule+0x90c/0x21a0 [ 608.811536][ T1667] ? io_schedule_timeout+0x140/0x140 [ 608.816852][ T1667] schedule+0xcf/0x270 [ 608.820964][ T1667] schedule_timeout+0x1db/0x250 [ 608.825822][ T1667] ? usleep_range+0x170/0x170 [ 608.830786][ T1667] ? wait_for_completion+0x160/0x270 [ 608.836353][ T1667] ? lock_downgrade+0x6d0/0x6d0 [ 608.841310][ T1667] ? do_raw_spin_lock+0x120/0x2b0 [ 608.846370][ T1667] ? rwlock_bug.part.0+0x90/0x90 [ 608.851476][ T1667] ? _raw_spin_unlock_irq+0x1f/0x40 [ 608.856693][ T1667] wait_for_completion+0x168/0x270 [ 608.861871][ T1667] ? preempt_schedule_thunk+0x16/0x18 [ 608.867258][ T1667] ? bit_wait_io_timeout+0x160/0x160 [ 608.872720][ T1667] ? preempt_schedule_common+0x59/0xc0 [ 608.878496][ T1667] ? preempt_schedule_thunk+0x16/0x18 [ 608.883914][ T1667] ? trace_hardirqs_on+0x38/0x1c0 [ 608.889034][ T1667] io_sq_thread+0x27d/0x1ae0 [ 608.893640][ T1667] ? lock_is_held_type+0xd5/0x130 [ 608.899351][ T1667] ? find_held_lock+0x2d/0x110 [ 608.904161][ T1667] ? io_submit_sqes+0x63d0/0x63d0 [ 608.910714][ T1667] ? lock_release+0x3bb/0x710 [ 608.915673][ T1667] ? ret_from_fork+0x8/0x30 [ 608.920706][ T1667] ? finish_wait+0x260/0x260 [ 608.925585][ T1667] ? rwlock_bug.part.0+0x90/0x90 [ 608.930619][ T1667] ? _raw_spin_unlock_irq+0x1f/0x40 [ 608.935834][ T1667] ? io_submit_sqes+0x63d0/0x63d0 [ 608.941228][ T1667] ret_from_fork+0x1f/0x30 [ 608.945694][ T1667] [ 608.945694][ T1667] Showing all locks held in the system: [ 608.954372][ T1667] 1 lock held by khungtaskd/1667: [ 608.959723][ T1667] #0: ffffffff8bf741a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 608.970402][ T1667] 1 lock held by in:imklog/8107: [ 608.975380][ T1667] #0: ffff88801d0e2ff0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 608.984702][ T1667] 1 lock held by syz-executor.5/20141: [ 608.990292][ T1667] #0: ffff88814794d870 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 608.999723][ T1667] [ 609.002045][ T1667] ============================================= [ 609.002045][ T1667] [ 609.012382][ T1667] NMI backtrace for cpu 0 [ 609.016811][ T1667] CPU: 0 PID: 1667 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 609.025263][ T1667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.035335][ T1667] Call Trace: [ 609.038754][ T1667] dump_stack+0xfa/0x151 [ 609.043028][ T1667] nmi_cpu_backtrace.cold+0x44/0xd7 [ 609.048493][ T1667] ? lapic_can_unplug_cpu+0x80/0x80 [ 609.053715][ T1667] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 609.059701][ T1667] watchdog+0xd48/0xfb0 [ 609.063861][ T1667] ? reset_hung_task_detector+0x30/0x30 [ 609.069540][ T1667] kthread+0x3b1/0x4a0 [ 609.073637][ T1667] ? __kthread_bind_mask+0xc0/0xc0 [ 609.078943][ T1667] ret_from_fork+0x1f/0x30 [ 609.084427][ T1667] Sending NMI from CPU 0 to CPUs 1: [ 609.090490][ C1] NMI backtrace for cpu 1 [ 609.090500][ C1] CPU: 1 PID: 367 Comm: kworker/u4:5 Not tainted 5.12.0-rc1-syzkaller #0 [ 609.090509][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.090517][ C1] Workqueue: phy8 ieee80211_iface_work [ 609.090526][ C1] RIP: 0010:check_kcov_mode+0x7/0x40 [ 609.090535][ C1] Code: fe ff ff 48 89 df e8 a8 fa 43 00 e9 a1 fe ff ff 48 8b 3c 24 e8 9a fa 43 00 e9 18 fe ff ff cc cc cc cc cc 65 8b 05 59 a0 8e 7e <89> c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b [ 609.090548][ C1] RSP: 0018:ffffc900021bf038 EFLAGS: 00000212 [ 609.090557][ C1] RAX: 0000000080000000 RBX: 0000000000000001 RCX: 0000000000000015 [ 609.090564][ C1] RDX: 0000000000000000 RSI: ffff8880128b8000 RDI: 0000000000000003 [ 609.090571][ C1] RBP: 0000000000000082 R08: ffffffff8a850dc0 R09: ffffffff88643d53 [ 609.090578][ C1] R10: 0000000000000020 R11: 0000000000000000 R12: ffff8880128b8000 [ 609.090585][ C1] R13: 0000000000000000 R14: ffff88802fb38875 R15: ffff88802fb38874 [ 609.090593][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 609.090600][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 609.090606][ C1] CR2: 00007f08624410a0 CR3: 00000000261ae000 CR4: 0000000000350ee0 [ 609.090612][ C1] Call Trace: [ 609.090615][ C1] __sanitizer_cov_trace_switch+0x63/0xf0 [ 609.090621][ C1] _ieee802_11_parse_elems_crc+0x1f3/0x22c0 [ 609.090626][ C1] ? ieee80211_handle_reconfig_failure+0x270/0x270 [ 609.090631][ C1] ? lock_is_held_type+0xd5/0x130 [ 609.090636][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 609.090642][ C1] ? cfg80211_find_elem_match+0x193/0x1d0 [ 609.090646][ C1] ? __kmalloc+0x1a4/0x320 [ 609.090651][ C1] ieee802_11_parse_elems_crc+0x89e/0xfe0 [ 609.090655][ C1] ? lock_release+0x3bb/0x710 [ 609.090660][ C1] ? ieee80211_wake_vif_queues+0x40/0x40 [ 609.090665][ C1] ? cfg80211_inform_single_bss_frame_data+0xe90/0xe90 [ 609.090671][ C1] ? mark_lock+0xef/0x17b0 [ 609.090675][ C1] ieee80211_bss_info_update+0x4b4/0xb20 [ 609.090680][ C1] ? ieee80211_rx_bss_put+0x50/0x50 [ 609.090685][ C1] ? lock_release+0x3bb/0x710 [ 609.090689][ C1] ? ieee80211_rx_mgmt_probe_beacon+0xc82/0x16b0 [ 609.090695][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 609.090700][ C1] ? ieee80211_mandatory_rates+0x1b4/0x240 [ 609.090706][ C1] ieee80211_rx_mgmt_probe_beacon+0xccd/0x16b0 [ 609.090711][ C1] ? ieee80211_ibss_add_sta+0x750/0x750 [ 609.090716][ C1] ? unwind_next_frame+0xdea/0x2000 [ 609.090721][ C1] ? arch_stack_walk+0x5c/0xe0 [ 609.090726][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 609.090731][ C1] ? lock_chain_count+0x20/0x20 [ 609.090735][ C1] ? lock_chain_count+0x20/0x20 [ 609.090739][ C1] ? lock_chain_count+0x20/0x20 [ 609.090744][ C1] ? mark_lock+0xef/0x17b0 [ 609.090753][ C1] ? mark_lock+0xef/0x17b0 [ 609.090758][ C1] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 609.090763][ C1] ? ieee80211_ibss_rx_no_sta+0x840/0x840 [ 609.090768][ C1] ? mark_lock+0xef/0x17b0 [ 609.090772][ C1] ? mark_lock+0xef/0x17b0 [ 609.090776][ C1] ? perf_trace_lock+0xeb/0x4d0 [ 609.090781][ C1] ? lock_chain_count+0x20/0x20 [ 609.090785][ C1] ? __lockdep_reset_lock+0x400/0x400 [ 609.090790][ C1] ? lock_is_held_type+0xd5/0x130 [ 609.090794][ C1] ? find_held_lock+0x2d/0x110 [ 609.090799][ C1] ? lock_release+0x3bb/0x710 [ 609.090803][ C1] ? ieee80211_iface_work+0x362/0x9e0 [ 609.090808][ C1] ? mark_held_locks+0x9f/0xe0 [ 609.090813][ C1] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 609.090818][ C1] ieee80211_iface_work+0x761/0x9e0 [ 609.090822][ C1] process_one_work+0x98d/0x1600 [ 609.090827][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 609.090832][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 609.090837][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 609.090841][ C1] worker_thread+0x64c/0x1120 [ 609.090846][ C1] ? process_one_work+0x1600/0x1600 [ 609.090850][ C1] kthread+0x3b1/0x4a0 [ 609.090854][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 609.090858][ C1] ret_from_fork+0x1f/0x30 [ 609.090976][ T1667] Kernel panic - not syncing: hung_task: blocked tasks [ 609.492614][ T1667] CPU: 0 PID: 1667 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 609.500927][ T1667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.510970][ T1667] Call Trace: [ 609.514244][ T1667] dump_stack+0xfa/0x151 [ 609.518477][ T1667] panic+0x306/0x73d [ 609.522361][ T1667] ? __warn_printk+0xf3/0xf3 [ 609.526948][ T1667] ? lapic_can_unplug_cpu+0x80/0x80 [ 609.532134][ T1667] ? preempt_schedule_thunk+0x16/0x18 [ 609.537515][ T1667] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 609.543861][ T1667] ? watchdog.cold+0x5/0x158 [ 609.548473][ T1667] watchdog.cold+0x16/0x158 [ 609.552987][ T1667] ? reset_hung_task_detector+0x30/0x30 [ 609.558542][ T1667] kthread+0x3b1/0x4a0 [ 609.562599][ T1667] ? __kthread_bind_mask+0xc0/0xc0 [ 609.567703][ T1667] ret_from_fork+0x1f/0x30 [ 609.576097][ T1667] Kernel Offset: disabled [ 609.580437][ T1667] Rebooting in 86400 seconds..