int 0x5 has invalid maxpacket 56832, setting to 1024 [ 257.918978][ T124] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 257.929603][ T124] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 257.939898][ T124] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 257.949483][ T124] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:52:05 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0x10000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7cb, &(0x7f0000000140)={&(0x7f0000000780)={{}, {@my=0x0, 0xfffffffe}, 0x400, "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"}, 0x418}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) openat2(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x200, 0x32}, 0x18) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0100001a00000000577c0080a315f78a7bb0cb9d8ae54a5a33785a092827d5b2dc4474f33b2f9cab054ecd6821c2cb101cb7609fbac07a964ba0f3edceb8c9fd91d2d2bb855d57bdeb938eae1a7e1d50b582bee4f13bac3e100d1b8cd8ac3bd730868bff1a15fe2d9d690737e589d4fe5453"]) [ 258.265618][ T124] usb 2-1: config 0 descriptor?? [ 258.746043][ T124] usb 2-1: GET_CAPABILITIES returned 0 [ 258.752162][ T124] usbtmc 2-1:0.0: can't read capabilities [ 258.864520][ C0] hrtimer: interrupt took 397289 ns 15:52:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 15:52:06 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) [ 259.082948][ T124] usb 2-1: USB disconnect, device number 2 15:52:06 executing program 4: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:52:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) munmap(&(0x7f0000854000/0x1000)=nil, 0x1000) 15:52:07 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0x10000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7cb, &(0x7f0000000140)={&(0x7f0000000780)={{}, {@my=0x0, 0xfffffffe}, 0x400, "17fa722eb989c28a7e0425c3a67af993e7fa6bf28fa2240d85b88e65e3d786a78416bdaae6e68164312e74a6f833244f3725ddfd0c2681b873824ffafb2af9c2ca730e55b8ca207da1355e4cf100c9a9bffeb4ae142bc40cce0100000000000000b7aeac33b9120a559e6a254ade6f5e09cc3723dcfde43566c38a373da70e7301000000b8df0d9ff76cba0c5bd788d5d47b44684878ab7bee87fe22531d4df40b60f6b6005e896d7ade420f5be86d2ef144dff801c26e497a2b84cd4b3b5253f98c0d6749ed02f2715c47db5a9c011b63445cbfb2f16b26907410d1bcd25444e2d4044c91033440f01ec84e710cad7a0878d2ade6442cd896665930764cc943cc359d7b852ccf408be96668611f1efea35d377bc0e1dbfa0ec212f46ffd865bed09fc3515201b8208a9d18639f81d9bb62669db9fd4f93d0961fe0ca616141300b98f7c0bd68928ca62b3d255161021641b3f5552eecb8ac5e456380a824e2fe167919c137f552c4d2086f465a9a3f50d4bf29688540f082bb6ccc18bbe939be8f80b0feaedca8974d3542e7bbecd04708ee8e7b5d9cd00eed811458292bc1d324b10e2b4d392cb91efd07b07fa108e852e38bc9ceaf97b42cb8662e65e176f81436faeea3e0c8077ac53ea4e2e837f7f736cef6e2219edc9db02c2c61dee426b3c05c580d1d8e56cc0b0403791090000004b972bebc6cf692c2a9cfadf00003f7c707c53bc55f1666207a9716c518e2fe452916fee573a3ea81a1b625ff8ffffffe1d82d88a46e4ec3782fe66236e7e8984c196d5c615c4a05544f91b2b8f9ad957998a4c064cb9b7a58ba2b703ae9af30a837f3a08e38a71a0ecfc731d8281bd64af9df14784a8eeba8fcb20315362a4c5a213e388ddbe4db8669cbec51270bcbf5d87d0ab84137a05cc4f5af0e47f528069ecc86153d0bc4cd4f5974600d9bc93c8c4e09576f364c2503454c3c7b1be639250d79e0609b6f51ba6d85652a4634da6b76aff54f0cadf0d14155bd203cb8664cacce74734302e491915da1b5e8a7b625cf7bc2105983e75d9a4ff2c3beb0a54e3e2c4cc66c6be2035e8585071341c54cf6b45940aeab3b8685876b13f3d95732c8c105d01dea2f52e5c4c04b1a3d4c9b7f71e0c897868375b8637b44b72b6094c999af34e25f9435023aa618bcece4de1ca29c517b1353c65c3f2dc07180435fddd098580f0000cf06f5b4061f4dac2e63c3e019220d8370efe5307b8653520adaba04870ca0df17fa395a023f268170425abb9585b662bf61e987074d75a794ac7747c1a235ac02db0ac30e0085a4127455aedfa0bf9623666a96e5b2b7d3368e7d4daeb299796c1d087b1de3ad834da562a52d812163b763107a727638cb63bf86b72105d801018f5026082acd5e6ca97657e84698305f4f5e621244d08e6cff9d7bb0e96bc96aef576c24"}, 0x418}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) openat2(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x200, 0x32}, 0x18) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0100001a00000000577c0080a315f78a7bb0cb9d8ae54a5a33785a092827d5b2dc4474f33b2f9cab054ecd6821c2cb101cb7609fbac07a964ba0f3edceb8c9fd91d2d2bb855d57bdeb938eae1a7e1d50b582bee4f13bac3e100d1b8cd8ac3bd730868bff1a15fe2d9d690737e589d4fe5453"]) [ 259.946961][ T124] usb 1-1: new high-speed USB device number 3 using dummy_hcd 15:52:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) [ 260.079589][ T3983] Zero length message leads to an empty skb 15:52:07 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x5]}, 0x8}) [ 260.192573][ T124] usb 1-1: Using ep0 maxpacket: 16 15:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8982, &(0x7f0000000000)={'sit0\x00', 0x0}) [ 260.313281][ T124] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 260.493387][ T124] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 260.503040][ T124] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.511288][ T124] usb 1-1: Product: syz [ 260.515882][ T124] usb 1-1: Manufacturer: syz [ 260.520691][ T124] usb 1-1: SerialNumber: syz 15:52:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(0x0) [ 260.967858][ T28] usb 1-1: USB disconnect, device number 3 15:52:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0xc03, 0xc9a) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)) 15:52:08 executing program 2: io_setup(0x8, &(0x7f00000009c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x7fffffff, 0x800000000000092, &(0x7f0000000080), 0x0, 0x0) io_destroy(r0) 15:52:08 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0x10000) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7cb, &(0x7f0000000140)={&(0x7f0000000780)={{}, {@my=0x0, 0xfffffffe}, 0x400, "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"}, 0x418}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) openat2(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x200, 0x32}, 0x18) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0100001a00000000577c0080a315f78a7bb0cb9d8ae54a5a33785a092827d5b2dc4474f33b2f9cab054ecd6821c2cb101cb7609fbac07a964ba0f3edceb8c9fd91d2d2bb855d57bdeb938eae1a7e1d50b582bee4f13bac3e100d1b8cd8ac3bd730868bff1a15fe2d9d690737e589d4fe5453"]) 15:52:08 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000240)={'binder0\x00'}) 15:52:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/213, 0xd5) lseek(r0, 0x6, 0x0) 15:52:09 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000500)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @generic, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @kfunc], &(0x7f0000000580)='GPL\x00', 0x4, 0xca, &(0x7f00000005c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:10 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x81020, &(0x7f0000000380)) 15:52:10 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0xffffffffffffff8f}, {&(0x7f0000000040)="bd07b6b9cf61f8f86fd9d8b43542cbc13610cd3326c70f6267201f1f208b411aa23f", 0x22}, {&(0x7f0000000180)="4ccb21361bafa8c5979fc3f30c4b828a0dab2f970d894382b67ff93243dabfde7beec765a108595f0414aed57b957795d6cd029524b45d8b03f1a2e40515088e982b188fdfac340bb050cc69d41e2992c056e5751394f6b517", 0xfffffeac}], 0x3, 0x17, 0x0) 15:52:10 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs2/custom0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000008c0)='./binderfs2/custom1\x00', 0x0, 0x0) 15:52:10 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x1164e, &(0x7f0000000500)=@raw=[@cb_func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @generic, @func, @kfunc], &(0x7f0000000580)='GPL\x00', 0x4, 0xca, &(0x7f00000005c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:10 executing program 2: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x21000000, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001640)) 15:52:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) [ 263.656477][ T4014] loop2: detected capacity change from 0 to 264192 15:52:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r2, 0x0) 15:52:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18480000f9"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x18002000}) 15:52:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x2, 0x6}, 0x48) [ 264.117614][ T4014] ISOFS: Unable to identify CD-ROM format. 15:52:11 executing program 1: io_setup(0x7fffffff, &(0x7f00000000c0)) 15:52:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 15:52:11 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="85"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) 15:52:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0), 0x0, 0x4000000000}], 0x9, &(0x7f00000002c0)={[{@fat=@debug}, {@dots}, {@dots}, {@nodots}], [{@subj_user={'subj_user', 0x3d, '}\\$)}-*u\xe1'}}, {@obj_type={'obj_type', 0x3d, '@!]'}}, {@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x61, 0x36, 0x38, 0x31, 0x65, 0x37, 0x66], 0x2d, [0x64, 0x38, 0x64, 0x35], 0x2d, [0x0, 0x30, 0x65, 0x33], 0x2d, [0x0, 0x0, 0x36], 0x2d, [0x0, 0x66, 0x0, 0x37, 0x32]}}}]}) 15:52:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x3ff}}}, &(0x7f00000000c0)=0x9c) 15:52:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) 15:52:12 executing program 4: clock_gettime(0x5f4879a0f3fa3c31, 0x0) 15:52:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[], 0x24}}, 0x0) 15:52:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="740000002800390d75c07e4220000000ffffffe7", @ANYRES32=r4, @ANYBLOB="0000ffff00000000000000000b0001006367726f75700000440002"], 0x74}}, 0x0) 15:52:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0xfd, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 15:52:12 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0xf6ffffff, 0x0) 15:52:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:52:13 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000740)) [ 266.078568][ T4052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:52:13 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe0002000}) 15:52:13 executing program 5: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x12000000, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001640)) 15:52:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)={0x30002000}) [ 266.226498][ T4056] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 15:52:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x2, 0x6}, 0x48) 15:52:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffc}}, 0x0) [ 266.795113][ T4066] loop5: detected capacity change from 0 to 264192 15:52:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000500)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f0000000580)='GPL\x00', 0x4, 0xca, &(0x7f00000005c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:14 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 15:52:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f0000000000)={0x10000004}) [ 267.305286][ T4066] ISOFS: Unable to identify CD-ROM format. 15:52:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000001}) 15:52:14 executing program 4: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000000000)={[{@block={'block', 0x3d, 0x200}}]}) 15:52:14 executing program 2: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x12000000, &(0x7f0000001340), 0x0, &(0x7f0000001640)={[{@block}]}) 15:52:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 15:52:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='time_offset=0xffffffff']) 15:52:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000500)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @kfunc], &(0x7f0000000580)='GPL\x00', 0x4, 0xca, &(0x7f00000005c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:15 executing program 0: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x1b000000, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001640)) 15:52:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000f9ffffff00000000d80b00007957ffff0101000085000000b30000001856000003000000000000000000000085000000910000001840"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 268.310162][ T4083] ISOFS: Unable to identify CD-ROM format. 15:52:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x6, 0x2, 0x800}, 0x48) 15:52:15 executing program 4: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x3f00000000000000, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000000000)={[{@block={'block', 0x3d, 0x200}}]}) 15:52:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xd8, &(0x7f0000000380)=""/216, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:15 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 15:52:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000500)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @generic, @func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x6800}], &(0x7f0000000580)='GPL\x00', 0x4, 0xca, &(0x7f00000005c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) [ 269.370034][ T4098] ISOFS: Unable to identify CD-ROM format. 15:52:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 15:52:16 executing program 1: futex(0x0, 0xc, 0xffffffff, 0x0, 0x0, 0x0) 15:52:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x0, 0x6}, 0x48) 15:52:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30002000}) 15:52:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x2, 0x6, 0x8}, 0x48) 15:52:17 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}) 15:52:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003e00)=[@rights={{0x10}}], 0x10}, 0x0) 15:52:17 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 15:52:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xfffffffffffffed2, &(0x7f00000001c0)={&(0x7f0000000480)={0x240, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x174, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0x89, 0x3, "63867de550c412cb816d1255a3d336323f6d7442577bbe0d0fbb4bf207966f3a6ce0a071e672266bb4f29f8bc90f252e49ecc2edaa0d10c045aa6ba89727bff20245bf0de153f0681e7fe70b18d7377343329cea235e08d4865322688089b3b84fecd80b08ee4b55cdd8f53495b234a511e0b47c0e5ede6b1698b17fcaedd5ac311a858bbe"}, @TIPC_NLA_NODE_ID={0xca, 0x3, "4c6a123cd2d4ae7c17b8f4e46de4bd90e04dee7535f1976308d285665a627f27af4e7b0afa9ff64bbc7415ad3484f1532fb7ce871d286a9b8f9647d44e798dcca3c54f4056771e66d4bf02f5da224f566ccdb3cd8527a56e690dfcfc4fbf14691a774e57391b4b8b20c1ccbec6fd0c1f4bc047ff31a786c43b2f614484a35bb3490a3abc32ddf0475a255b4d5cad90c00f953806f3f97b0b4e9f2fc1c34b0ad1431247377d554332074cd9b57539ee1754bf1a3a21d6dcf9d8e79924c1555e032f3c4d357ae0"}]}]}, 0x240}}, 0x0) 15:52:17 executing program 1: io_uring_setup(0x329d, &(0x7f0000000580)={0x0, 0xe1c0}) pselect6(0x40, &(0x7f0000000400)={0x8}, 0x0, 0x0, &(0x7f00000004c0), 0x0) 15:52:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/213, 0xd5) read$char_usb(r0, &(0x7f0000000280)=""/230, 0xe6) read$char_usb(r0, &(0x7f0000000180)=""/216, 0xd8) read$char_usb(r0, &(0x7f0000000380)=""/47, 0x2f) 15:52:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:52:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f0000000000)={0x30002000}) 15:52:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'pim6reg1\x00'}) 15:52:17 executing program 2: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x2010000000000000, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000000000)={[{@block={'block', 0x3d, 0x200}}]}) 15:52:18 executing program 1: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001640)) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) 15:52:18 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000001400)='./file0\x00', 0x30c00, 0x0) 15:52:18 executing program 3: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x68, &(0x7f0000001640)) 15:52:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 15:52:18 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) [ 271.811979][ T4137] ISOFS: Unable to identify CD-ROM format. [ 271.829771][ T4145] ======================================================= [ 271.829771][ T4145] WARNING: The mand mount option has been deprecated and [ 271.829771][ T4145] and is ignored by this kernel. Remove the mand [ 271.829771][ T4145] option from the mount to silence this warning. [ 271.829771][ T4145] ======================================================= [ 271.915057][ T4141] ISOFS: Unable to identify CD-ROM format. 15:52:19 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0xe4203, 0x0) 15:52:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x34}}, 0x0) 15:52:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x0, 0x0, 0x92}, 0x48) 15:52:19 executing program 2: fanotify_mark(0xffffffffffffffff, 0x31, 0x0, 0xffffffffffffffff, 0x0) 15:52:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000011c0)) 15:52:19 executing program 4: io_setup(0xff, &(0x7f0000000180)=0x0) io_destroy(r0) io_setup(0x1, &(0x7f0000000100)) 15:52:19 executing program 5: io_uring_setup(0x329d, &(0x7f0000000580)) pselect6(0x40, &(0x7f0000000400)={0x8}, 0x0, 0x0, 0x0, 0x0) 15:52:19 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002900)={[{@sbsector}]}) 15:52:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:52:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000500)=@raw=[@cb_func], &(0x7f0000000580)='GPL\x00', 0x3, 0xca, &(0x7f00000005c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:20 executing program 2: syz_mount_image$iso9660(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', 0x0, 0x10000000, &(0x7f0000001340), 0x0, &(0x7f0000001640)={[{@block={'block', 0x3d, 0x800}}]}) 15:52:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:52:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000f9ffffff00000000d80b00007957ffff0101000085100000b3"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:20 executing program 4: clock_gettime(0x3, &(0x7f0000002580)) [ 273.772546][ T4169] ISOFS: Unable to identify CD-ROM format. 15:52:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x10) 15:52:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x3}, 0x14}}, 0x0) 15:52:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 274.343844][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.350523][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 15:52:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x318}}, 0x0) 15:52:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "07b21239ce281ca8369bc923318fdd6023f8698fefd9d5bc58bd62aebc51957f816a8a4c76f952a1ef194ed0e426895311cd6c26f72f22166b003bbb03e22390", "bd2384eaec8381b2144a9e3113fd167514e81283390e2a380f6d75689e4566ce1d89a0426aff66b010c39b6ba2d4924420cc03d37f10706ab3c815e52a559145", "c1a34ad3e96f76883828f5a2e8b4762eb8448ec8f1e1020df6567f8f81e23a0b"}}) 15:52:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14, 0x17, 0xa, 0x5}, 0x14}}, 0x0) 15:52:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a5c000000060a000600000000000000000c0000090900010073797a31000000000900020073797a31000000000c000640000000000000000214000480100001800c000100636f756e7465720008000a400000000208000a4000000001d0010000160a05000000000000000000000000050c0005400000000000000003680103800800024000000f8908000140000000006800038014000100726f73653000000000000000000000001400010069703665727370616e30000000000000140001006272696467653000000000000000000014000100697036677265300000000000000000001400010073797a6b616c6c65723000000000000008000240586efa995400038014000100736974300000000000000000000000001400010076657468305f746f5f62617461647600140001007767310000000000000000000000000014000100677265300000000000000000000000009000038014000100766972745f77696669300000000000001400010073797a5f74756e00000000000000000014000100766972745f7769666930000000000000140001006e72300000000000000000000000000014000100677265300000000000000000000000001400010062726964676530000000000000000000140001007369743000000000000000000000000024000380080001400000000000000140000000000800014000000000080002407fffffff0900010073797a31000000000900010073797a30000000000900010073797a3100000000c40000000b0a010400000000000000000a"], 0x318}}, 0x0) 15:52:21 executing program 2: r0 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x13) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgrp(0x0) tkill(r1, 0x12) tkill(0x0, 0x41) ptrace(0x4208, r1) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 15:52:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 274.826408][ T4189] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 15:52:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 15:52:22 executing program 4: socketpair(0x3, 0x0, 0x5e2, &(0x7f0000000000)) [ 275.186495][ T4197] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 15:52:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:52:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8004ae98, &(0x7f0000000080)) 15:52:22 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffd) 15:52:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}]}, 0x2c}}, 0x0) 15:52:22 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280), 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x1000}) 15:52:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:22 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 275.867695][ T4211] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:52:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) 15:52:23 executing program 1: pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$usbfs(r0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 15:52:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x4b564d03}]}) 15:52:23 executing program 3: r0 = openat$vcsu(0xffffff9c, &(0x7f0000002b00), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}) 15:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) [ 276.637057][ T28] usb 1-1: new high-speed USB device number 4 using dummy_hcd 15:52:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, &(0x7f00000000c0)=0x1ffffe) [ 276.952924][ T124] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 277.212785][ T28] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 277.222792][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.231122][ T28] usb 1-1: Product: syz [ 277.235682][ T28] usb 1-1: Manufacturer: syz [ 277.240490][ T28] usb 1-1: SerialNumber: syz 15:52:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:24 executing program 2: pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x3) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "88336c57", {0x3, 0x106, 0x0, 0x1, 0x0, 0x20, 0x1}}) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x100080) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xa8, 0x1, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_FILTER={0x1c, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x80a}]}, @CTA_STATUS_MASK={0x8}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}]}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x8, 0x3, 0xffffffff, 0x0, 0x0, 0x13decce7]}]}, 0xa8}}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x1}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 15:52:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @ramp}) 15:52:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8982, 0x0) [ 277.507038][ T28] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 277.564689][ T124] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 277.574088][ T124] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.582466][ T124] usb 2-1: Product: syz [ 277.586856][ T124] usb 2-1: Manufacturer: syz [ 277.591669][ T124] usb 2-1: SerialNumber: syz [ 277.735537][ T124] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 278.154485][ T124] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 278.376911][ T3572] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 278.483011][ T3562] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 278.595972][ T28] usb 1-1: USB disconnect, device number 4 [ 278.713297][ T6] usb 2-1: USB disconnect, device number 3 [ 278.841301][ T124] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 278.850748][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.859264][ T124] usb 3-1: Product: syz [ 278.863751][ T124] usb 3-1: Manufacturer: syz [ 278.868563][ T124] usb 3-1: SerialNumber: syz [ 279.117498][ T124] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:52:26 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) 15:52:26 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000000c0)={0x0, 0x888, 0x1, [0x3, 0x4, 0x4, 0x6, 0xffff], [0x8, 0x8000000000000001, 0x94, 0x4, 0x200000006, 0x100000000, 0x1000, 0x7, 0x9, 0x6, 0x15b, 0x5c8a, 0x4, 0x8, 0x5, 0x5, 0x9, 0x3, 0x9db, 0x6, 0x81, 0xfb, 0x6f43b190, 0x0, 0x0, 0xfffffffffffffffd, 0x10000, 0x2, 0x6b3, 0x1f, 0x20, 0x7, 0x3, 0x8af0, 0x3e07, 0x9, 0x800, 0xa07, 0xe, 0x4, 0x50, 0x6, 0x1b4e, 0x8, 0x9, 0x4, 0x3, 0xb44, 0x1ff, 0xfffffffffffffff8, 0x7f, 0x1000, 0x5, 0x0, 0x100000000, 0x2, 0x5, 0x8, 0x10000, 0x9, 0x3, 0x40, 0xcb, 0x8, 0x1, 0x6, 0x7, 0x3, 0x287b, 0x1, 0x1f, 0x7, 0x969d, 0x54cf, 0x3, 0xfffffffffffffffd, 0x0, 0x9, 0x455, 0x6, 0x8, 0x2, 0x7, 0x3, 0xd5d, 0xe8, 0x5, 0x7fffffffffffffff, 0xaf5, 0x5, 0x3, 0x2, 0x5eb89c20, 0xffffffffffffffff, 0x80, 0x8, 0x80000001, 0x4, 0x40, 0x8, 0x8000, 0x8001, 0x8004, 0x31, 0x6, 0x6, 0x7aa, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x92, 0x1d52, 0xc, 0x9, 0x8000000000000001, 0x8, 0xf50, 0x5, 0x10001]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x5, 0x0, @dev, @private2, 0x10}}) r2 = openat$vfio(0xffffff9c, &(0x7f0000000500), 0xc0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000540)=ANY=[@ANYBLOB="de000000010000000c000000000000000580000000000000f173e81ad00ed7a2b2d13041cbe06a8240560f1ea694f5a677bbce3e254180c318d9118e27f7cb8e0ff5ff28884068249ca58a565f2c2d34340165eb070ef9502a6555d7a3be8f82f0f736fc443bf789e252960af4f654659a20ab6f1ce88f6180bef1c1115ed40a7ca5d54e0d1a1a506333af119b5a0e2ba1398b1d54442febe0028813cb45182dac432227b15878f542fee59b4fb6c70f3745d2120f0b09329389113a273ed7a30135377e846b0b79ebe6950cc02a60328c26e9b50a6b89f94942"]) pipe2(&(0x7f0000003ac0)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'ip6_vti0\x00', r1, 0x4, 0x1, 0x0, 0x101, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2f4995edb4c0b748, 0x10, 0x1ff, 0xf13e}}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6fb9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xc85d888}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x50}, 0xc4) 15:52:26 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) openat$full(0xffffff9c, &(0x7f0000000100), 0x8040, 0x0) pipe2(&(0x7f0000003ac0), 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="0100042001000000594d0800", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0/file0\x00']) r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2(&(0x7f0000003ac0), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) pipe2(&(0x7f0000003ac0), 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) pipe2(&(0x7f0000003ac0)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:52:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01c7391fee00000000b902"], 0x1c}}, 0x0) 15:52:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) [ 279.452641][ T3572] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 279.460268][ T3572] ath9k_htc: Failed to initialize the device [ 279.468731][ T28] usb 1-1: ath9k_htc: USB layer deinitialized [ 279.523970][ T3562] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 279.531566][ T3562] ath9k_htc: Failed to initialize the device [ 279.540574][ T6] usb 2-1: ath9k_htc: USB layer deinitialized 15:52:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, 0x0) [ 279.762849][ T3560] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 15:52:26 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 15:52:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) [ 280.170478][ T4251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 280.303710][ T4251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 15:52:27 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$full(0xffffff9c, &(0x7f0000000100), 0x8040, 0x0) pipe2(&(0x7f0000003ac0), 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="0100042001000000594d0800", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0/file0\x00']) r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2(&(0x7f0000003ac0)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) pipe2(0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0/file0\x00'}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 280.543358][ T28] usb 3-1: USB disconnect, device number 2 [ 280.695292][ T4280] fuse: Bad value for 'fd' [ 280.812623][ T3560] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 280.820218][ T3560] ath9k_htc: Failed to initialize the device [ 280.844631][ T28] usb 3-1: ath9k_htc: USB layer deinitialized 15:52:28 executing program 2: pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x3) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "88336c57", {0x3, 0x106, 0x0, 0x1, 0x0, 0x20, 0x1}}) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x100080) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xa8, 0x1, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_FILTER={0x1c, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x80a}]}, @CTA_STATUS_MASK={0x8}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}]}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x8, 0x3, 0xffffffff, 0x0, 0x0, 0x13decce7]}]}, 0xa8}}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x1}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 15:52:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:52:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x9, 0x0, 0x0) 15:52:28 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x6c70e6db98d02a4d}, 0x10) 15:52:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}}, 0x0) 15:52:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 15:52:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) [ 282.182394][ T28] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:52:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xf, 0x0, 0x10) 15:52:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x201}, 0x14}}, 0x0) 15:52:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) [ 282.743319][ T28] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 282.752755][ T28] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.760995][ T28] usb 3-1: Product: syz [ 282.765564][ T28] usb 3-1: Manufacturer: syz [ 282.770383][ T28] usb 3-1: SerialNumber: syz [ 283.025578][ T28] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:52:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) [ 283.653105][ T124] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 284.108308][ T4297] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.118874][ T4297] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 284.225630][ T3568] usb 3-1: USB disconnect, device number 3 [ 284.723370][ T124] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 284.730971][ T124] ath9k_htc: Failed to initialize the device [ 284.747867][ T3568] usb 3-1: ath9k_htc: USB layer deinitialized 15:52:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000006c0)) 15:52:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:31 executing program 5: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000280)) 15:52:31 executing program 3: bpf$PROG_LOAD_XDP(0x22, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000180)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 15:52:31 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) [ 285.058258][ T4333] fuse: Bad value for 'fd' 15:52:32 executing program 5: bpf$PROG_LOAD_XDP(0x1b, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:32 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) 15:52:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0, 0x0, 0x0, 0xe0000000}}], 0x1, 0x0) 15:52:32 executing program 0: rmdir(&(0x7f0000000180)='./file0/../file0\x00') 15:52:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x7e00, 0x4, 0x5}, 0x48) 15:52:32 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 15:52:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:33 executing program 0: syz_mount_image$romfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x380000, &(0x7f0000000600)) 15:52:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:33 executing program 3: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:33 executing program 2: socket$inet6(0xa, 0x1, 0x8) 15:52:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:33 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8983, &(0x7f0000000180)={'tunl0\x00', 0x0}) 15:52:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xed, &(0x7f0000000100)=""/237, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:33 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0xb4) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:52:34 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0xffffffffffffffff) 15:52:34 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0xfffffffb) 15:52:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040041) 15:52:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x4, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:34 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x5, &(0x7f0000000540)=[{0x5}, {}, {}, {}, {}]}) 15:52:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:35 executing program 1: r0 = getpgid(0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 15:52:35 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f0000000180)={'tunl0\x00', 0x0}) 15:52:35 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:35 executing program 2: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x4000) 15:52:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:52:35 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 15:52:35 executing program 1: syz_mount_image$vfat(&(0x7f000000f2c0), &(0x7f000000f300)='./file0\x00', 0x8bd, 0x0, &(0x7f000000fb40), 0x0, &(0x7f000000fc40)) 15:52:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x8, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000840)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 15:52:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0xa00) 15:52:36 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0xc}, 0x0, 0x0, 0x0) [ 289.184185][ T4404] loop1: detected capacity change from 0 to 4 [ 289.278428][ T2846] Dev loop1: unable to read RDB block 4 [ 289.284633][ T2846] loop1: unable to read partition table [ 289.331109][ T2846] loop1: partition table beyond EOD, truncated [ 289.396197][ T4404] FAT-fs (loop1): bogus number of reserved sectors [ 289.403287][ T4404] FAT-fs (loop1): Can't find a valid FAT filesystem 15:52:36 executing program 0: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ff9000/0x2000)=nil) 15:52:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x1, 0x4, 0x5, 0x2}, 0x48) 15:52:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:36 executing program 1: syz_mount_image$vfat(&(0x7f000000f2c0), &(0x7f000000f300)='./file0\x00', 0x0, 0x0, &(0x7f000000fb40), 0x0, &(0x7f000000fc40)) 15:52:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x6, 0x4, 0x0, 0x8fe, 0x0, 0x1}, 0x48) 15:52:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 15:52:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10041) 15:52:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) [ 290.410430][ T4423] FAT-fs (loop1): bogus number of reserved sectors [ 290.417458][ T4423] FAT-fs (loop1): Can't find a valid FAT filesystem 15:52:37 executing program 5: memfd_create(&(0x7f0000000400)='gtp\x00', 0x2) 15:52:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xdf, &(0x7f0000000300)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:37 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:52:37 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:52:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:52:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@deltaction={0x24, 0x31, 0x61d68584fc488007, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 15:52:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:52:38 executing program 1: bpf$PROG_LOAD_XDP(0xffffff1f, 0x0, 0x0) 15:52:38 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000180)={'tunl0\x00', 0x0}) 15:52:38 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, 0x0) 15:52:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:38 executing program 5: syz_mount_image$romfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) [ 291.863913][ T24] audit: type=1326 audit(1657813958.939:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4446 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe9549 code=0x0 15:52:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 15:52:39 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x57f983, 0x0) 15:52:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000240)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xed, &(0x7f0000000300)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x11, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) [ 292.356588][ T4457] VFS: Can't find a romfs filesystem on dev loop5. [ 292.356588][ T4457] 15:52:39 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:52:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x0, 0x0, 0x0, 0x824}, 0x48) 15:52:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000300)="c6", 0x1}], 0x1}}], 0x1, 0x8000) 15:52:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000000)={0x52, 0x0}) fcntl$setstatus(r0, 0x4, 0x0) 15:52:39 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1aacaa, &(0x7f0000000240)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0xed, &(0x7f0000000300)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x800081, &(0x7f0000001440)) 15:52:40 executing program 3: syz_mount_image$vfat(&(0x7f000000f2c0), &(0x7f000000f300)='./file0\x00', 0x0, 0xffffff1f, &(0x7f000000fb40)=[{0x0}], 0x0, &(0x7f000000fc40)={[{@fat=@dmask}]}) 15:52:40 executing program 2: shmget$private(0x0, 0x2000, 0x1962, &(0x7f0000ffe000/0x2000)=nil) 15:52:40 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8913, &(0x7f0000000180)={'tunl0\x00', 0x0}) 15:52:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00'}) 15:52:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 15:52:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000002780)) [ 294.098772][ T4492] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 15:52:41 executing program 1: bpf$PROG_LOAD_XDP(0x7, 0x0, 0x0) 15:52:41 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x7) 15:52:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:42 executing program 3: syz_clone(0x1300, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="9a") 15:52:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x7fffffff, 0x0, 0x9, 0x0, 0x1}, 0x48) 15:52:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x8000) 15:52:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@deltaction={0x14, 0x31, 0x61d68584fc488007}, 0x14}}, 0x0) 15:52:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x0, 0x0, 0xc308}, 0x48) 15:52:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:42 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180), 0x20, 0x0) 15:52:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0xb4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000000)) 15:52:42 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8910, &(0x7f0000000180)={'tunl0\x00', 0x0}) 15:52:43 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 15:52:43 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 15:52:43 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001fc0)={0xd04, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x79, 0x1, "b40a5eb4c788f855e09c1a5d0741232121261c780d0a60bc1f27d4bc659ef91cecae1ce55e21a5654db8476eafe86a08b01ccc88f95b87f30d8bae702ee8546c458970cda5b50988890e316c432c19828de5fafb3de24f533d916bc17d549d185a7fe53bc087e64d130e69aeb5ec66c6990077034d"}, @INET_DIAG_REQ_BYTECODE={0xc39, 0x1, "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"}]}, 0xd04}}, 0x0) 15:52:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:43 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) 15:52:43 executing program 2: syz_clone(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000340)='N') sched_getaffinity(0x0, 0x8, &(0x7f00000003c0)) 15:52:43 executing program 5: bpf$PROG_LOAD_XDP(0x23, 0x0, 0x0) 15:52:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x2, 0x64a, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 15:52:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x401, 0x7, 0x1800}, 0x48) 15:52:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0xb4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000000)) 15:52:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x1, 0x0) 15:52:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000010}]}) 15:52:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x3, &(0x7f0000000940)=@framed, &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x60) 15:52:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 15:52:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x16}]}) 15:52:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) [ 298.180450][ T24] audit: type=1326 audit(1657813965.249:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4571 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe9549 code=0x0 15:52:45 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 15:52:45 executing program 5: syz_mount_image$fuse(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:52:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 15:52:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 15:52:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 15:52:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x3}, 0x14}}, 0x0) 15:52:45 executing program 5: setrlimit(0xe, &(0x7f0000000040)={0x0, 0x9}) 15:52:46 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffff9}, 0x8) 15:52:46 executing program 0: r0 = syz_io_uring_setup(0x424, &(0x7f0000002640)={0x0, 0x2874}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000026c0), &(0x7f0000002700)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 15:52:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0xb4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000000)) 15:52:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 15:52:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2c4c, 0x1}, 0x48) 15:52:46 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000c80)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 15:52:46 executing program 0: syz_genetlink_get_family_id$ieee802154(0xfffffffffffffffe, 0xffffffffffffffff) 15:52:46 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:52:46 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:52:47 executing program 0: setrlimit(0x0, &(0x7f0000000040)={0x8, 0x9}) 15:52:47 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 15:52:47 executing program 3: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 15:52:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001540)={0x1, &(0x7f0000001500)=[{0x1f}]}) 15:52:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0x2, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x0) 15:52:48 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWSTAT(r0, 0x0, 0x0) 15:52:48 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+10000}) 15:52:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 15:52:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)) 15:52:48 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 15:52:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000d40)={&(0x7f0000000c80), 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) 15:52:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0x5}, 0x48) 15:52:48 executing program 5: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 15:52:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f00000004c0)="d6", 0x1}], 0x3}, 0x0) 15:52:52 executing program 2: rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 15:52:52 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x14) 15:52:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)) 15:52:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="95"], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xed, &(0x7f0000000300)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:52 executing program 5: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:52 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 15:52:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0xb4) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 15:52:53 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x2, 0x1000, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:52:53 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x6f6369a08d6bf6c1) 15:52:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:52:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)) 15:52:53 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x390, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x318, 0xffffffff, 0xffffffff, 0x318, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:audisp_remote_exec_t:s0\x00'}}}, {{@ipv6={@mcast1, @local, [], [], 'pim6reg\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@ipv6header, @common=@srh]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffffffffffff52) 15:52:53 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/155, 0x9b) 15:52:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x41) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 15:52:53 executing program 3: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/160) 15:52:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x3c}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0xb4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 15:52:54 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x40000002, 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') 15:52:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040), &(0x7f0000000100)=0xfffffd96) 15:52:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{}]}) 15:52:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1c, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x23) 15:52:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 15:52:55 executing program 0: syz_open_dev$vcsa(&(0x7f0000000240), 0x6, 0x86082) 15:52:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000300)="c6ace7989b2e5a519f2ea77855a590fb9a66fe9239dd14c2262227045d29df9f9c787113a0d461512e0a31789e8a7016a349ad7bf0238cd793cdc69261b046d0325d74d3d58ae6b18a6088479915a6837ef5c7961573a6a14b883d257b8b1ecf626c701a2cf31c69c05b37ced211ace4e62e09c206436debf227466f890e9380851b8b", 0x83}, {&(0x7f00000003c0)="cffd9da18d566a7df86a70bca9d09449aa4176e531959efd4399e77b821b592b76047799b395a8c5c3dcabd81bdece7c2013815dfa23820635c5ea32be50c1965f89daf976c1d447f6c7dbc0234149c75237a7f7d455d0f8a2719f64aab8925a5b8b6bd507fcef15a050a3fc225869655e1ebc01c7b0a2e9e29b58f5adae56a6e0680bbd355b52b4bf3cf3b006ffe7aafe667efaadb3", 0x96}, {&(0x7f0000000480)="2f4b9d61571c2e9df83214d29f75ddf092261f4765782860745d741799dd4da5973e029a560b33206ba9c119b041386c90ed3079", 0x34}], 0x3}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000018c0)="e5f14dc4d1feee4744c38e3e1eae0bf4856520e7227e784c45065b41d1fe451d4138b601a014180d332c2139f11326f2e043d42312373848e73ba996d2b1be8289800f0def2d8958a3", 0x49}, {&(0x7f0000000500)="b8c2bf2310993f0f9b4ff52c862a91fababfe42ab1b358f02b37995b6d9ac127540319b959ec0152005ae33b5662e183ed654da80ea7a6c7a52ea0a7b96dbef89abf3f2dd4f7dce2fbe877d6a718d9ccbdf3a9d582722be96610900a45075c8f61414049f7143bd192cb7c1bf7df2309ac911c7c9d73e13a434a9986120c654a4e3b701c77ffad2eb3bd9bd742fbb982dbcb15e7b6d154f5f84dfec2c82253895b71324644e49fb868dece227fbec58976dccb412b1dee8e6e6aec21b04b0b61b679f43cb8417d", 0xc7}, {&(0x7f0000001a40)="cfc35cda9bbc65c404228c2318dc9be8ea36331179e344c5e882ee26e77c73306450a352447435966a80d6d56ab4f7089ff1d8bd17f98a15242309b611c06847cb777851350a270055a0b596d33b88b7ea5d37f2007f2c2ed13d8e892d21358dc05f46fc101a5aaf4f623eff7094a9ac5bca290f576237761fa640ef79e9703adb270df1c6bf5ef73a49a5b625cde50be05f51a5735afffda787db0d9bb2594775e297b87b63e8dafaac4fa86a9f66e011a861ece876071c5453740fe19068cfe12768ee553c6668a4c21fb82e772f4d5a097b5f479473", 0xd7}, {&(0x7f0000001b40)="19d3af4c7b635c0a83e5c5e068e87f26bc6c32d76bebf694bc", 0x19}, {&(0x7f0000001b80)="71fbbb4d4a790ad919efa05b69e1f3b8ebec15969fb83dd1efd27078ea1bd20081bdc9f9109f98075cf7ca82fcdb72107dffd1673e4925a9d493a296d4d060783da9b51f1a0bc67e817c84edfa9bb28980dd5f0915567ae3be568e0f3b068f53b832f5da05d5", 0x66}], 0x5}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d80)="e427583a34fdc6e9f2a2e27d59e0d0670194549950fb6af949", 0x19}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001ec0)="4e23b276b267ce2c42f35b098d954de6f18f8aaab273a39dadcb97a580cb649591555ab993a45064ce81b045164bdd018d87a2b62254995ad65509eae13d099935e86d9e353806fc6802751a184b920b6fbb8d1aebe9d7c3f518bc5582fd1eb219dda5373742de76789766f53b3a5ec1fefe999f3e46d0dc6a989802780510c71a8b6ad2cd001dcd304038190260381065b1e1710bd0d2fbe07fd8bdd1e1b6204e7708386f598a62cc5cea22b5e268553254a9", 0xb3}, {&(0x7f0000001f80)="8d733a80b764d2530ae5a4165413467662a5a74dfbfa0452750547c19a30848c5ce645e836ef3a2fdec97f35400675a795ae2c022fa49b2627f6155dd3ee065a8d445c011c56801fa597a4a6b48f68da5c5625004ce1ec69a2bc1c1d05dadfa1bd0a92aa981d2845c3c4163eea942612bb38109862b1be537ab111f5b2653d796a31cdb600d702827eb56c797d3772378cffcbd21057355a47e2b22488c807172cbee854170bb9d08964fb422b060406bbd844b2e2b6652196260e10a8273413b5eef37869cd33845f079592a130730fa7491a134eb71c83cc8f48971057cd", 0xdf}, {&(0x7f0000002080)="4e0e9f412e58db1bcebc40f0ad126026b41374b2c3a75fabdb4f7b389d028d5ce03fa8fe98fa6e378b81ef9ddd511490a1bb21e60ae5", 0x36}], 0x3}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003300)="c5", 0x1}], 0x1}}], 0x5, 0x8000) 15:52:55 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8930, &(0x7f0000000180)={'tunl0\x00', 0x0}) 15:52:55 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 15:52:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{}]}) 15:52:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x350, 0x238, 0x238, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @loopback, [], [], 'macvlan0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "53779fcde3829d345b4b3a62c19822fefa129a69492e4a312db1abf192d4"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 15:52:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 15:52:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="5d98d5b9"], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xed, &(0x7f0000000300)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5}, 0x48) 15:52:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000480)='T', 0x1}, {&(0x7f00000004c0)="d6", 0x1}], 0x3}, 0x0) 15:52:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{}]}) 15:52:56 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setreuid(0xee01, 0x0) 15:52:56 executing program 1: syz_clone(0x8400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:52:56 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffc000, 0x0) 15:52:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x4}, 0x48) 15:52:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 15:52:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x580, 0x218, 0x218, 0xffffffff, 0x128, 0x218, 0x4b0, 0x4b0, 0xffffffff, 0x4b0, 0x4b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}, {0x0, 0x0, 0x0, 0x2, 0x1}}, @common=@inet=@set1={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@eui64={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private0}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'tunl0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@multicast2, @gre_key, @gre_key=0x6}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 15:52:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 15:52:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:52:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00'}) 15:52:57 executing program 5: socket(0x10, 0x2, 0x7) 15:52:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x15}, 0x48) 15:52:57 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000200)) 15:52:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa101376f25f43e2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:52:58 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 15:52:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0xb4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:58 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x1962, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/200) 15:52:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0xd292, 0x9, 0x402, 0x1}, 0x48) 15:52:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x158, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "598ac554da2f36413c471dd47fd08ed3ad902b650ad8e24187eb7ed908ab"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'dvmrp0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 15:52:58 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='[\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1}) 15:52:58 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/184) 15:52:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x1, 0x5403, 0x5}, 0x48) 15:52:59 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 15:52:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) 15:52:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x1, 0x1800, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:52:59 executing program 1: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:59 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000c80)='ns/net\x00') read$FUSE(r0, 0x0, 0x0) 15:52:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:52:59 executing program 4: shmget$private(0x0, 0xc00000, 0x54001c02, &(0x7f0000400000/0xc00000)=nil) 15:53:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="017ba4000000000000000e"], 0x1c}}, 0x0) 15:53:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0xc0000) 15:53:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 15:53:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x41) write$evdev(r0, 0x0, 0x0) 15:53:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000000015"], 0x20}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) 15:53:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x6, 0xb4, &(0x7f0000000400)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 15:53:00 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r0}, 0x10) 15:53:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000e03e85"], 0x24}}, 0x0) 15:53:00 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x3000) 15:53:01 executing program 4: syz_mount_image$vfat(&(0x7f000000f2c0), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f000000fc40)) 15:53:01 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 15:53:01 executing program 3: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 15:53:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 15:53:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:01 executing program 5: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 15:53:01 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 15:53:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1004, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 15:53:01 executing program 3: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={{}, 0x2c, {'rootmode', 0x3d, 0xa422a900d86ec566}}) 15:53:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlinkprop={0x20, 0x6c, 0x1}, 0x20}}, 0x0) 15:53:02 executing program 1: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b96, 0xc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 15:53:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000002780)='/proc/bus/input/handlers\x00', 0x0, 0x0) 15:53:02 executing program 0: syz_clone(0x40001000, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 15:53:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 315.381149][ T4848] fuse: Bad value for 'fd' 15:53:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000180)) 15:53:02 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f0000000100)=""/199, 0xc7, 0x0, &(0x7f0000000040)=""/37, 0x25}}, 0x10) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x4}]}]}, {0x0, [0x30]}}, &(0x7f0000000340)=""/214, 0x2f, 0xd6, 0x1}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7ff}, 0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a1, &(0x7f0000000840)={@private1={0xfc, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1ff, 0x0, 0x3, 0x100, 0x0, 0xc3a100d4}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000940), r3) socketpair(0x8, 0x800, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x58, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8fb}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd6e6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004000}, 0x20004891) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r4, 0x8, 0x400, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x48804) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000780)=""/130) r7 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xb, 0x0) ioctl$EVIOCGBITSND(r7, 0x80404532, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x18}, 0xc) r9 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xb, 0x0) ioctl$EVIOCGBITSND(r9, 0x80404532, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x6, &(0x7f0000000080)=@raw=[@map_fd={0x18, 0x9}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x6, 0x1, 0x0, r1}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xb8, &(0x7f0000000440)=""/184, 0x40f00, 0x3, '\x00', r6, 0x25, r0, 0x8, &(0x7f0000000240)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x18, 0x600000, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r7, 0xffffffffffffffff, 0x1, r8, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, r9]}, 0x80) 15:53:02 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x4}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x1f, &(0x7f0000000180)={0x5, 0xf, 0x1f, 0x3, [@ptm_cap={0x3}, @generic={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "e566d2a92a7b8d500ddf9ca09ab69ed1"}]}}) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x400c1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001100), r0) [ 315.722190][ T28] usb 2-1: new full-speed USB device number 4 using dummy_hcd 15:53:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4012050, r0, 0x0) 15:53:03 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) r0 = eventfd2(0x1, 0x1) read$eventfd(r0, &(0x7f0000000140), 0x8) [ 316.234375][ T28] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 316.245968][ T28] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 15:53:03 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/vhost', 0x200082, 0x0) 15:53:03 executing program 0: add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 316.443471][ T3560] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 316.512463][ T28] usb 2-1: New USB device found, idVendor=1b96, idProduct=000c, bcdDevice= 0.40 [ 316.522520][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.530757][ T28] usb 2-1: Product: syz [ 316.535291][ T28] usb 2-1: Manufacturer: syz [ 316.540117][ T28] usb 2-1: SerialNumber: syz 15:53:03 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000100)) [ 316.704148][ T3560] usb 4-1: Using ep0 maxpacket: 16 [ 316.914373][ T28] usbhid 2-1:1.0: can't add hid device: -22 [ 316.920940][ T28] usbhid: probe of 2-1:1.0 failed with error -22 [ 316.931504][ T3560] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.943130][ T3560] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.953701][ T3560] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 317.026139][ T28] usb 2-1: USB disconnect, device number 4 [ 317.156656][ T24] audit: type=1326 audit(1657813984.229:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4869 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f32549 code=0x0 [ 317.233301][ T3560] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.243156][ T3560] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.251382][ T3560] usb 4-1: Product: syz [ 317.255902][ T3560] usb 4-1: Manufacturer: syz [ 317.260715][ T3560] usb 4-1: SerialNumber: syz [ 317.314400][ T4860] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 15:53:04 executing program 1: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:53:04 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) setns(r0, 0x2000000) 15:53:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x444, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 15:53:04 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 317.634346][ T3560] cdc_ether: probe of 4-1:1.0 failed with error -71 15:53:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x444, 0x1}, 0x48) 15:53:04 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) [ 317.707296][ T3560] usb 4-1: USB disconnect, device number 2 15:53:05 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "c69e5ffcb942cacc672f0cccd3eef87d109adf5f016c57f8826b2d2f4c165b9bf7a67266a1a7670344de3bed55d95538061a78522148ea4213f432bfcb817479"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, r0) 15:53:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 15:53:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) 15:53:05 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000340)) 15:53:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14}, 0x14}}, 0x0) 15:53:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x64}, {0x6}]}) 15:53:05 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x20) 15:53:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001200)=""/187, 0x18, 0xbb, 0x1}, 0x20) 15:53:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 15:53:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) [ 318.968711][ T24] audit: type=1326 audit(1657813986.039:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fac549 code=0x0 15:53:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x28}]}) 15:53:06 executing program 2: syz_clone(0x440f4000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x45}, {0x6}]}) 15:53:06 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0x4030582a, 0x0) 15:53:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4}, {0x6}]}) 15:53:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}) 15:53:06 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000002c0), 0x0) [ 319.812308][ T24] audit: type=1326 audit(1657813986.879:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4908 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1d549 code=0x0 15:53:07 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x0) 15:53:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) [ 319.975202][ T24] audit: type=1326 audit(1657813987.049:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4910 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fde549 code=0x0 15:53:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x25}]}) 15:53:07 executing program 4: memfd_create(0x0, 0xa884d3a709c6d876) [ 320.234999][ T24] audit: type=1326 audit(1657813987.309:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4915 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f38549 code=0x0 15:53:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000001200)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 15:53:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000500)) 15:53:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:53:07 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0x4020940d, 0x0) 15:53:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x60}]}) 15:53:08 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xc0189436, 0x0) 15:53:08 executing program 5: add_key(&(0x7f0000001140)='asymmetric\x00', 0x0, &(0x7f00000012c0)="b767", 0x2, 0xffffffffffffffff) 15:53:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000500)=""/207, 0x26, 0xcf, 0x1}, 0x20) 15:53:08 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_clone(0x40001000, &(0x7f00000001c0)="5b92f9c34310a45b2ebe7aacba8711b097343d2ef0178ce9e9d4e42e15cd93c34994a01a82cee79c8658aaf11a0461f137d2cec5a0d05c3a2c0d8fda673c1bb63b9de05fa11a9969866a23c37daa7fdaec226b75e7c0540293e024c94b10504c7989e9ff134b3e4512c5676b18085199c11049305fb220f4d1a796d6f42a618bfcb622f496746d1f50b0408185f24069ccd984121cf75dc68a254528e6470adda65d9b084bcefb80daaba9cd0b14617507b3a3fbede6834920ea25e80ee1b94a9dd394c04e77307fe3c8999c256abe0c47ecc08ab4d308687a10eb71f5b3afca3e4de20dcb3c", 0xe6, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="7d4393d28fd8f4f37eb98f21f09282a7889fdbe9a2b38911dddfba323d0d374b7dbd88de02dd3e1a12a6f363153c7ed2ee7bc6d19eaae997878ecc64c8b93fc12a51bdd2bb6d15e6c81a4303f1f64a8395196ac10c364ab4720a55a72ca3432c8d299cbcf6a96560d50339b5b33a5be6205c74bbc685ad0ba4dd02646a978ec59f1d6f64636bc976d97258d04175ae03b28488c086767dfc0ecc90213672f0516dc76fd423fb3dbe4016176a70337c3eef268b5f6410e3c78e431f134a1708bae63c3aa5f5b5b4ebd717705ffa5b0b48c9046bd10ff1cd375e598b788ad64ba34df4de37b4b37829618d7c7f71df7ecc5cfd3e2535a2982b03ec6d9d4c1a39f51566050c54a0f58edb75d8ac9c607dad57ae1c8c26bfddac00937f444062d5e3ed69361ec1274ee72f73b0bd82b8f5ed0e96ddeb801393cf8b3e47ce3885328cb4e8129f075b72fce1e5b686b198128f977d0da6884be61eb58d1d227f2aff7195bef73bf952335ec12e6bdfd1d41dd1f4d6b857c9a690c1f2cfc77cc658968aa59a092e42d735443fe20bf37bf680779a834c8432f62f130b7a8ddb9e2911345c5d75a2c5e767b4cedc9131f293ac1d5ffda2d7103fb1795b2175b885099d02a912ea0809e3ebd0e9fab807d39f1a9c9b0b0686b546022d74c01683ab39a01e0e316f84da608b8f48a78aea2aaaca1c4ae4cbd362153e75df838113f4defecf7c9c7fc318760c650488ff8a94aae1c31b5a8feb535f7e9beb767d237b98e15759007c27a18834e560a38f6c2bc3abf6cd135144007b71ecbbc433fe34b337d8b6a73202563e20dabb4bc9fba240edac9da05a0852b625b049c3f381c210c88fd22a4f9c7e7d3f65d744ae0db402d2871071a799ef8364103e7c61a8ec091f9b8e7db4ba3507c1a368e633dcb9442a84066c6ca7d92c6fbcd20b46d4acbab8abc9585608f248dcf72e4e7d7ed2e8aca74ec61f82d90f9bdabe2484bdd535c03a47fcb99981769f877c95d629f3e0f0bd5f1dcdb08db7ee90adeb5e239e6165b9b90a7069f27fbddc9fcc9158f9593d53a297f1f5fa575d995bd8c8c05d1bfc38e4bab8efce9fd47f8bf6eef246701dedf507fce3d4fb3d9ba8249b4aa29c64c8ff56ff85a1074a55b25cd6787e87e0aa5bc4d28b196fbf923feb1c19437667f8eaac4a06f878a4d3793743a5deb37f93d6f4cd68a5ef6a23c729e81515db360213a2acaea94745012521708fe240be1f3eeeb7765b5c2940f85789ef708ae5c0f0479069c13d6a9483ee39e361e1f72e316b6835cdc8d64ce2afb56b62ebd1df6d180b73034b2850a18991f86dbf4a4f28d6fedf54d96692844b71fda9d15a4265450218d50c6e5d092a035691f206b410ff54833f1138925644119d81896b9558684b1088c3fb2e72b8ded91a1ed9ff3c068fa2602192c8562ca82f810a8d99b1183ab7dd620b2c76ed09bb530a385c358791c92f801930a001af73fce373c6ffe01006c6bfcb2695612b6fe9bc3800d305ddb5cca435be16c9e081b21fa5efdbcb49aceca4fe073ac9d646c40e93b2dcb67fac1b36ee8457fb4a3884dc82fb3055b8e6deb1546fabc7b37cbff79e515da38eff0d27e33177a345eb28c3971720ba1658ff904189e387c4b4b21b80b3d3428c90e5322a2558b7ed6d9799b9add6646ebf74eda39297abaa57ab50986e7fc7215d2929fb7114940b5408354e1c7a77737d5c933e3ed6335926ff7b596bb40ddff19b391dadd96ad3f05fb18d9532c5ba898b01b4a0798920cae2ab0d7101c410243cf77fce3ab98c8b94d2c9a358930e81eb3c18c017d4ab7a182eb1db60d09a13c7793dca50faabdef014448059ef20133fcf0796c5772aa254eca1d2e3cd909ebdb5507812f384cad14e75f20a436fcf348981d58ba722d9daef734886cdc14303493d5ae003893361c047786c95a64e4cf0b6797b45ed91a8a1ca78032c388ce11c4cfd934711561924bf9ea85c283007577d968d4d1bc373086ef3dcf24630c8be23807500a1072b1a146b601d4884098a06a35d9c5ccb20162c90a2a4cc13aede116bbb80c1c033e153ac112c75caa56e2a20938524ed94c7558d0b31eecfda86d337955f22cab0e53c49b24477a12f05cda09c124e34d156e0bf009afa8852624d964f2ef483b6b38b7a8a0c37136f64482157ccb1fa4adf21f17a5773625b51cf9d0c88d1544c7271172162e86f2035d746f454503dd1f7c85480ad72602477625edad614ab2bbf82f93b2fdd1861b8e4c231f1cd9fe8ab4eb2f899e6cff0c651d70233d7a4e468892460c0859fa60f76b348eabedd3e9a1d7dfffe5ed5ce6520567b2ab8ea751b68ca581332ff4cad43e25fbfb7fa12512493a48511f5d43d1594606dcfcee319f84abf259f32d4c7c65e494b466515bfccf121e0ca64bbf70f5d9ea8d4e0a8a3125de55a8aabc5024dbd326ffd80b8d233b04fa02b82f288a0a1c4d8714cb12cde76482189ed601b0fb7bf5914d5e630980f8c3ed55cd3592b26578980e5cd8b04b6236f5a6e76f5f4e542fa86a0d34f220a42ac6a613d6bd65db56220ba2f99fb9b69eed4cff69990a5d065afd1d0a5dd2525015484a93de3b0b0c744b0ee5f8cfb193a36fd61d918dbe7fba1f657393183bd4c541910e1861f7cbe7c6271b24ea645061bd10c088769acadaeefd29644e9f5fad34c18e3d9c6aef3c9aff1821a766c1f119ea4d6fbe6cea6cd0dd716ee4c97e8b2efb59c2655d6e489884987442fd71354457e5512a13c8247aabd56617e178068a27c1222a661d37fa8265c373987c72e165571718aa28c3a7d82731b15891ee66cc71200e10543c516a57770db0c78d033da701e2defdf9ce4551f1fba698e5151ab849c84b760613feffa9bf92dd4c3dee7d9fd88c2b455a1fbfa1ba65aef83084c8861b06503bbb98226fb3436b7760fd0678c6ae2da50b581852607cd58beae55c9d02605f32f5fb70cee90699ca2838976de7fc3fefc1606cf1f8d9614c38860ae70670adc7e57aae2b4bc90f55fc37e5802deeb2db8c64193a4c9fdb8697623dba593f27e01fa6244ad654cdd6af482f029ce1bff309ba6bad79b23df8036160634d5bce252f9cc5910297b750113a89a5f5746a383723397393cc9bde2440cd02d14d513262b12477bc13e9d1f0eb2f2c66a9020b0bd4343d93638e69dfd7b76c8ecb55b77af99eb3d7429bb1d32190af45fa1bc3ed868c90a15601d6da570f0047f9bbfad7ffd4d69dedf08c0261972e2e6d0fec576febbecbdd9f8397ed5f6379c319695fe440d570100e59b480b9a4594206383738bb5d64ad4623a689770085043532701e15ffb6f2956451eca65818f8019c81690501c7bcf3ff976ddb59c360944e4c9a10a8542fdf082397e5493b262907c51a6cdedf668fa579c2f55b5b8410ce8e8603d2f0eb7d2885f10b48076f9a150d29f3f69d266a061133165a0d9955faf1ffb33b5f0d65adce10f2ee21cd15ed9aa32feddce75cf8f11f42eb9db16c206f425823d7f43e48fee4d9339dac18303f9c1563070bc12e938f28bb9745e5acfa2405eba46564a8541d4775c979382684ec68737d45cdbabd3cf4060ca432b44875facf9e129b563ecfb83914101e2696bd65ecc815f48aa3d383b1844b94fa6ebd336f47485080e8ef04680d9296b1418716023e11fe751625b0b7b4bd7e67929eafc90e2c3a49615d9b69ef830df387d21011a64fd7ba8f1a366ea38efe159b7102c494a50921de04fdb3e5fea5fe5dfc3bdb1df3280f8cfc2df05f9b51d4afe78a20124aede0a2704bbc0989291c16a6d8745fc667581de29e1da8669290007de8ed0d36f0924eb8a10e464d89175b6ee1ac14b0499e33d908096edf94fb5848ce6ba6dc3d5930d6af60da409ce894888ca4b3a38ad5bb3caf3272b58c37d653d6fbc7d4e26066b281b5ad4738ff5755d17f9de25d6809c48094d197ae57c35a7d6b1b3495eef536d2e97a66ec69d781e99e9c29f0bfa6fbd28976655270e7cb252200a1e7f575d2ffea5a9646a0de92fad6c2c5a22058a05b8333635a01aad03aed44c9c3c1a6b6d4f6b1d0716bee2f3f511f10030490705dd363ab7dd5f35cb8ae0f96cbea1c163854dbb36b5585873fde922428910f2d787776ff67f5d2aed1bbeb1c4cdc9036a0773265c3991d5b44eedd586e847a2980c0b03ecba92a3c969f66e53ac944b44aa705aa0323f9157fb09a012687f02a12746eea9bc5b17c1745cbe3b87d361912432f87d75a15c517add22681b72c26320af4eb1f1b7e985b8d8030dc00c6c674a6921cca8961da5a642231db03a38d1c9f5f03422aef0a91207cf3802b890cb2b251e77538fae3385a52783d86fe482260aae6975bbc3fa5b192da72ffa4703f60259ea5820d0d2e3c3dc1c08b849e8e9730303330c4d48e9f4c376df64da02614fc6b89eeee1343b833128480fe9abcd1aae484c9e1e8fecd73aa7641d448a971e371d20493694970c3f4117fbdafc7cc9060bdda12c8e68726f2a501801395761a1da0a97cf8b11fcdd991630240fe6534b0dd6627cd24531b0791dfd205937053be22437b3a4e3cef3e9fc9d38b22ee2603bf9ea50bda0455a322f49cfdddf86304d8f9c1ed572548f3f34569541971de716c8741afe529e8b017343767d23b842df725b2470cab43f798e9f354d41d1d34acdaf75ac767ab12c429cc448b62ece81aad89d0a6a5e0c681b3f491061181e6e2dd81c95edf368fd17e6dadb8fcb137cf2bd448e469652da02e2c53a2b225b1d67be5e3f8f6011032374e06543bde692f8a96a6541c71999f77bade34f7ac9ac34d396b8e6eecd8f189c7d1842748875e6c4bcb879ae7746a1d4da6d21fd745f2b9cfc88b4a22bbe98742bd9a2252e7018c7d1d9fb94cc9230db1eb96c8d9641f5b79b7e5f5e991ab3819e737a035a62cbb95671e33732e1c32403fe8f71bd19425a023e84dd3bb18bbe01bdffea191693525d4ea7c387e443222056554e7db0abb98a3a9324195c0837c09db5be7a21a79e2968ec2725744815db838926a4fc7215258e663908eb0edae3e0be9c71068a5e0670b6168c19ab443dec8ea4d78addc1991167289a933c7dd16d435a96940f892996720f5b846fd94afa8add7c0534dc43fc6749a312e76f490fa44cef03b385630581b27ec23e5b45aa5a33f10941e9527d6c10001c528847d9096df11d3ce3071b5d0d72a6fffc1ea322f1ddfd31a9bf18d2a655a641e8d7d1707be7cc80fc6fe04b91be3376e15d144ca629617d660fbacdbe0bacf60add7f0933463530d6ecd6019086e12a9c2c6c8d284ba700ea4842491ede96fe08ae9a1dc68ede6278ef9a4bc31e52ac66bb7d8706f5f6b7bfe0c5c016edd8fd445b78b7f62887487a459b3671bd2f8d2d46a6f001cb518423706e9a9ca14272696e1389c409c93426ba095c5a220589468c12c21ed76bf0da1ca7b61048bc627a221c73bff16627fc960c65f667cfead1bf698b2a705f0929887c35fe10cec7e6576db3ccbdee61594d0eb1a6c231b21dbc8be17896bdb22831da7f32dfc05e03a3fcd928b59ce2def3bcdb79791b5b9b98a8f128db1ff65878f50ec60a898cd9d7ae6e366ed0ba753705af24815889062303f4cb994f8bde3bff405d95e2a75746a0d13338220ae7cb5082e7580228a4ed2cf9d3e07b09c68fd2c5ce209f7da7b56fe0169d316cbda3c1f1c0647f6ad975d0989125ba7b5f01a43c7682b7c7d7405ea3b5770dbe8899dc5a8da91eb41bfec8054e381e3fe4f8a4f9cf8c") r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000001400)=0xfff) syz_clone3(&(0x7f0000001380)={0x200000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x3a}, &(0x7f0000000140)=""/57, 0x39, &(0x7f0000000180)=""/18, &(0x7f0000001340)=[0x0, r0], 0x2, {r1}}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="300000006c00000228bd7000fedbdf2540000000", @ANYRES32=0x0, @ANYBLOB="88000200000000000800200077eb000008001d0002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4086) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 15:53:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001200)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 15:53:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[], 0x12cc}, 0x1, 0xfffffff0}, 0x0) 15:53:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000001200)=""/187, 0x2c, 0xbb, 0x1}, 0x20) 15:53:09 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffffc) 15:53:09 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f00000005c0)=""/217, 0xd9) 15:53:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}]}}, &(0x7f0000000500)=""/207, 0x26, 0xcf, 0x1}, 0x20) 15:53:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:53:09 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00'}, 0x10) 15:53:09 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x0, 0xea60}) 15:53:10 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "c69e5ffcb942cacc672f0cccd3eef87d109adf5f016c57f8826b2d2f4c165b9bf7a67266a1a7670344de3bed55d95538061a78522148ea4213f432bfcb817479"}, 0x1001, 0xfffffffffffffffc) 15:53:10 executing program 2: socket$inet6_tcp(0x2c, 0x3, 0x0) 15:53:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000280), 0x10) 15:53:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 15:53:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@mcast2, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020000}) 15:53:10 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000002c0)={0x2b}, 0x0) 15:53:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}) 15:53:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8001) 15:53:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0xc}, {0x6}]}) 15:53:10 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') 15:53:10 executing program 3: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) pipe2$9p(&(0x7f0000000700), 0x0) 15:53:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) 15:53:11 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x32c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}]}}]}}, 0x0) 15:53:11 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000002, 0x9013, r0, 0x0) [ 324.393010][ T24] audit: type=1326 audit(1657813991.469:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4982 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f32549 code=0x0 15:53:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_clone(0x40001000, &(0x7f00000001c0)="5b92f9c34310a45b2ebe7aacba8711b097343d2ef0178ce9e9d4e42e15cd93c34994a01a82cee79c8658aaf11a0461f137d2cec5a0d05c3a2c0d8fda673c1bb63b9de05fa11a9969866a23c37daa7fdaec226b75e7c0540293e024c94b10504c7989e9ff134b3e4512c5676b1808", 0x6e, &(0x7f00000002c0), 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000001400)=0xfff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="300000006c00000228bd7000fedbdf2540000000", @ANYRES32=0x0, @ANYBLOB="88000200000000000800200077eb000008001d0002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 15:53:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 15:53:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x16}]}) 15:53:11 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000500)) [ 324.932148][ T124] usb 3-1: new high-speed USB device number 4 using dummy_hcd 15:53:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3}}, &(0x7f0000000980)=""/214, 0x57, 0xf2, 0x1}, 0x20) [ 325.079572][ T24] audit: type=1326 audit(1657813992.149:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4996 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe9549 code=0x0 [ 325.192236][ T124] usb 3-1: Using ep0 maxpacket: 8 15:53:12 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305828, 0x0) 15:53:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:12 executing program 0: socketpair(0x1e, 0x0, 0xc7e, &(0x7f0000000140)) [ 325.378242][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 15:53:12 executing program 5: syz_clone(0xa2225000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.573218][ T124] usb 3-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.40 [ 325.589306][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.598415][ T124] usb 3-1: Product: syz [ 325.602873][ T124] usb 3-1: Manufacturer: syz [ 325.607686][ T124] usb 3-1: SerialNumber: syz 15:53:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000100)=""/211, 0x36, 0xd3, 0x1}, 0x20) [ 326.113471][ T124] usbhid 3-1:1.0: can't add hid device: -22 [ 326.120053][ T124] usbhid: probe of 3-1:1.0 failed with error -22 [ 326.215593][ T124] usb 3-1: USB disconnect, device number 4 15:53:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x12cc}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 15:53:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x16}, 0x48) 15:53:13 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000002, 0x9013, r0, 0x898be000) 15:53:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x15}, {0x6}]}) 15:53:13 executing program 5: socket$inet(0x2, 0x5, 0x3f) 15:53:13 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_clone(0x40001000, &(0x7f00000001c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000001400)=0xfff) [ 326.826292][ T24] audit: type=1326 audit(1657813993.899:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5019 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe9549 code=0x0 15:53:14 executing program 3: syz_clone(0x40001000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 15:53:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@flushpolicy={0x10}, 0x10}}, 0x0) 15:53:14 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, 0x0) 15:53:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8995, &(0x7f0000000180)) 15:53:14 executing program 1: socketpair(0x1d, 0x80000, 0x0, &(0x7f0000000000)) 15:53:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x74}, {0x6}]}) 15:53:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x9013, r0, 0x0) 15:53:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 15:53:15 executing program 2: syz_clone(0x84200000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 328.353598][ T24] audit: type=1326 audit(1657813995.419:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5044 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f32549 code=0x0 15:53:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {0xe}, {}]}, @enum]}}, &(0x7f0000000500)=""/207, 0x4a, 0xcf, 0x1}, 0x20) 15:53:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 15:53:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6}]}) [ 328.708905][ T5046] can: request_module (can-proto-0) failed. [ 329.113952][ T24] audit: type=1326 audit(1657813996.189:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5059 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1d549 code=0x0 15:53:16 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x2) 15:53:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x2}, {0x6}]}) 15:53:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) 15:53:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x12cc}, 0x1, 0x0, 0x25}, 0x0) 15:53:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000001200)=""/187, 0x2c, 0xbb, 0x1}, 0x20) 15:53:16 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x541b, 0x0) [ 329.433091][ T24] audit: type=1326 audit(1657813996.499:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fde549 code=0x0 15:53:16 executing program 1: syz_clone(0xa2225000, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) [ 329.659818][ T24] audit: type=1326 audit(1657813996.729:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5064 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fac549 code=0x0 15:53:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x0, 0x508}, 0x48) [ 329.813846][ T24] audit: type=1326 audit(1657813996.889:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5067 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f32549 code=0x0 15:53:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1ff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x11, &(0x7f00000000c0)="5c2ae85289b9b273372344aa738dbcc10a"}) 15:53:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 15:53:17 executing program 3: add_key(&(0x7f0000000100)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "dff32ef1984b56e792703d40045a57516e8dca197184ed32c7e8903d4845d08a27ced77c049a9da20e2fa10828c14f8c9eae2015f9442e4f4a716c7600"}, 0x48, 0xfffffffffffffffe) 15:53:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x6}, {0x6}]}) 15:53:17 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') 15:53:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0x40087602, 0x0) 15:53:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000005c0)=""/148, 0x64, 0x94, 0x1}, 0x20) 15:53:17 executing program 4: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="d4", 0x1, 0xfffffffffffffffb) 15:53:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) [ 330.980881][ T24] audit: type=1326 audit(1657813998.049:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5086 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f38549 code=0x0 15:53:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 15:53:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 15:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8983, 0x0) 15:53:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa}, 0x0) 15:53:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x10}, {0xe}, {0xe}, {}, {}, {0xd, 0x3}]}, @enum={0x9}]}}, &(0x7f0000000500)=""/207, 0x62, 0xcf, 0x1}, 0x20) 15:53:18 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x40001) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x7fffffffffffe, 0x11, r0, 0x0) 15:53:19 executing program 2: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000080)={0x81, "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"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0xc86, 0xbbe7, 0x1, &(0x7f0000000000)={[0x6]}, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000002c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:53:19 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x40001) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 15:53:19 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:53:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 15:53:19 executing program 4: socket$inet6_tcp(0x64, 0x3, 0x0) 15:53:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x11, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001200)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 15:53:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) [ 332.711367][ T5118] binder: 5117:5118 ioctl c0306201 20000440 returned -14 15:53:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_clone(0x40001000, &(0x7f00000001c0)="5b92f9c34310a45b2ebe7aacba8711b097343d2ef0178ce9e9d4e42e15cd93c34994a01a82cee79c8658aaf11a0461f137d2cec5a0d05c3a2c0d8fda673c1bb63b9de05fa11a9969866a23c37daa7fdaec226b75e7c0540293e024c94b10504c7989e9ff134b3e4512c5676b18085199c11049305fb220f4d1a796d6f42a618bfcb622f496746d1f50b0408185f24069ccd984121cf75dc68a254528e6470adda65d9b084bcefb80daaba9cd0b14617507b3a3fbede6834920ea25e80ee1b94a9dd394c04e77307fe3c8999c256abe0c47ecc08ab4d308687a10eb71f5b3afca3e4de20dcb3c", 0xe6, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="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") r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000001400)=0xfff) syz_clone3(&(0x7f0000001380)={0x200000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x3a}, &(0x7f0000000140)=""/57, 0x39, &(0x7f0000000180)=""/18, &(0x7f0000001340)=[0x0, r0], 0x2, {r1}}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="300000006c00000228bd7000fedbdf2540000000", @ANYRES32=0x0, @ANYBLOB="88000200000000000800200077eb000008001d0002000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4086) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 15:53:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001100), r0) 15:53:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x50342, 0x0) 15:53:20 executing program 4: syz_clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/121, 0x79, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) 15:53:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000480), 0x0, 0x0, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x100000000}], 0x181040, &(0x7f0000000ac0)={[{@shortname_win95}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_lt}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x65, 0x30, 0x63, 0x32, 0x33, 0x66, 0x62], 0x2d, [0x65, 0x66, 0x31, 0x38], 0x2d, [0x61, 0x34, 0x31, 0x38], 0x2d, [0x35, 0x35, 0x63, 0x61], 0x2d, [0x36, 0x0, 0x36, 0x62, 0x38, 0x63, 0x66, 0x34]}}}, {@appraise}, {@obj_user}, {@appraise}, {@uid_lt={'uid<', 0xee01}}]}) 15:53:20 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0, 0x2281048, &(0x7f0000000880)) 15:53:21 executing program 0: syz_clone3(&(0x7f0000000340)={0x4000080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff], 0x1}, 0x58) 15:53:21 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5) 15:53:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:21 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000540)='./file0\x00', 0x0) 15:53:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000004440)="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", 0x2000, &(0x7f0000006e40)={&(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x998200}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000300), 0x24, 0x0) 15:53:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r0, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001340)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:53:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x6, 0xbe, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000240), 0x20000000}, 0x20) 15:53:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0xe9, 0xbe, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000240), 0x20000000, 0x800000000000000}, 0x20) [ 335.784922][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.791575][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 15:53:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0xd1dd, 0x1}, 0xe) 15:53:23 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x0, 0x20}, 0xc) 15:53:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 15:53:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x18}, 0x18}}, 0x0) 15:53:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@can, 0x80) 15:53:24 executing program 4: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) 15:53:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x80) 15:53:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x1, 0x9, 0x999d}, 0x20) 15:53:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000880)={&(0x7f00000006c0), 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 15:53:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:53:24 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) 15:53:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 15:53:24 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) [ 337.844113][ T3568] Bluetooth: hci1: command 0x0406 tx timeout [ 337.850756][ T3568] Bluetooth: hci0: command 0x0406 tx timeout 15:53:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 15:53:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2e) 15:53:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x78}) 15:53:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 15:53:25 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 15:53:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x8903, &(0x7f00000003c0)={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 15:53:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1a, 0x0, 0x0, 0x0, 0x886, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:53:26 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 15:53:26 executing program 4: unshare(0x20040200) 15:53:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="00000060000000000a00200100000000000000000000000000020002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040010000000200ebff0a004e"], 0x190) 15:53:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@dev, @private}, &(0x7f0000000180)=0xc) 15:53:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:26 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 15:53:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 15:53:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003002800080001000866a0da47ef"], 0xd4}}, 0x0) 15:53:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1c}, 0x48) 15:53:27 executing program 0: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 340.312468][ T5232] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. 15:53:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'ip6gre0\x00', &(0x7f0000000fc0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @remote}}) 15:53:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 15:53:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f00000008c0)) 15:53:27 executing program 4: unshare(0xc0d7cb57a5cd827) 15:53:27 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:53:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:53:28 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) unshare(0x40000080) 15:53:28 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x0, 0xc}, 0xc) 15:53:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_tracing={0x1a, 0x1a13e7, &(0x7f0000000380)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 15:53:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x40049409, 0x0) 15:53:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x2b, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x2}, 0x48) 15:53:29 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 15:53:29 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240), 0x4) 15:53:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@mcast2}, &(0x7f00000002c0)=0x20) 15:53:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f00000008c0)) 15:53:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:29 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:53:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x200280, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) [ 342.962351][ T3568] Bluetooth: hci3: command 0x0406 tx timeout [ 342.973859][ T3568] Bluetooth: hci2: command 0x0406 tx timeout 15:53:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 343.030406][ T3568] Bluetooth: hci4: command 0x0406 tx timeout 15:53:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 15:53:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14"], 0xfe45}}, 0x0) 15:53:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, &(0x7f00000003c0)={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 15:53:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 15:53:30 executing program 4: socket$caif_stream(0x25, 0x1, 0x1) 15:53:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 15:53:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:31 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:31 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001100)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001000)={0x10}, 0x10}}, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000001140)) 15:53:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)=0xa) 15:53:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x9, 0xc6, &(0x7f0000000240)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x190) 15:53:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x80086601, 0x0) 15:53:31 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 15:53:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 15:53:32 executing program 4: socket(0x1d, 0x0, 0xfffffffc) 15:53:32 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000900)=ANY=[], 0xfe45}}, 0x0) 15:53:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x80) 15:53:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f00000008c0)) 15:53:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 15:53:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:33 executing program 1: socket(0xa, 0x0, 0x2000001) 15:53:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 15:53:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000004c0), 0x6) 15:53:33 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 15:53:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 15:53:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, 0x0, '\x00', [@enc_lim, @ra]}, 0x1f) 15:53:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x7, &(0x7f00000002c0)=@framed={{}, [@func, @btf_id, @func]}, &(0x7f0000000200)='GPL\x00', 0x6, 0xe1, &(0x7f0000000340)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x0, 0x0, 0x0, 0x9}, &(0x7f00000002c0)=0x20) 15:53:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xec, &(0x7f0000000080)=""/236, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f00000003c0)={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 15:53:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x8, 0x4) 15:53:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0xfe45}}, 0x0) 15:53:35 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:35 executing program 3: unshare(0x2000480) 15:53:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="1400000000000000290000003e000000f90700000000000050"], 0x68}}], 0x1, 0x0) 15:53:35 executing program 1: socket(0x0, 0x0, 0x0) unshare(0x40000080) 15:53:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xffffffc0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) 15:53:36 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x2b, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x2}, 0x48) 15:53:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x401c5820, 0x0) 15:53:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@generic={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000300)='GPL\x00', 0x1, 0xb6, &(0x7f0000000340)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:36 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x800, 0x70bd2d}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700), 0xffffffffffffffff) 15:53:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 15:53:36 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'batadv0\x00'}) 15:53:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 15:53:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:53:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 15:53:37 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) [ 350.544820][ T5396] batadv0: mtu less than device minimum 15:53:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 15:53:37 executing program 2: socket(0x1, 0x0, 0x7ffe) 15:53:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000880)={&(0x7f00000006c0), 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x28}}, 0x0) 15:53:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:53:38 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000200)) 15:53:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000002c0)) 15:53:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f00000008c0)) 15:53:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 15:53:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 15:53:38 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffc2f}}, 0x0) 15:53:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x280, 0x0) 15:53:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0) 15:53:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x4020940d, 0x0) 15:53:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:39 executing program 0: socket(0x0, 0x80c, 0x0) 15:53:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 15:53:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:40 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000880)='cgroup.procs\x00', 0x2, 0x0) 15:53:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000003c0)={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xcc35}) 15:53:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12021, &(0x7f0000001fc0)={0x0, 0x989680}) 15:53:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:40 executing program 4: socketpair(0x0, 0xf5612fecb82f940f, 0x0, 0x0) 15:53:40 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') 15:53:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:53:40 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:53:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000180)={0xa, 0x0, 0xcef, @dev, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fd", 0x1}], 0x1, &(0x7f0000000300)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:53:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0045878, 0x0) 15:53:41 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000003540)='ns/time\x00') 15:53:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed}, 0xe) 15:53:41 executing program 2: pipe(&(0x7f0000000580)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 15:53:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000180)}, 0x20) 15:53:41 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 15:53:42 executing program 4: semget$private(0x0, 0x5, 0x108) 15:53:42 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x20, &(0x7f0000000080)) 15:53:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) 15:53:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/232, 0xe8) 15:53:42 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x800, &(0x7f0000000080)) 15:53:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed}, 0xe) 15:53:43 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200) 15:53:43 executing program 2: syz_clone(0x41004000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x3, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000980)={@map, 0xffffffffffffffff, 0x0, 0x5}, 0x14) openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) 15:53:43 executing program 0: syz_clone(0x41004000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 15:53:43 executing program 3: syz_clone(0x41004000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x3, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 15:53:43 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x80, &(0x7f0000000080)) 15:53:43 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1000, 0x40, &(0x7f0000000080)) [ 356.966235][ T3568] Bluetooth: hci5: command 0x0405 tx timeout 15:53:44 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmdt(r1) 15:53:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed}, 0xe) 15:53:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x800) 15:53:45 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x4000081) 15:53:45 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/246) 15:53:45 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x0, 0xee01, 0x0, 0xee01}}) 15:53:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 15:53:45 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/198) 15:53:50 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}, 0x48) 15:53:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x8, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 15:53:50 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f00000001c0)={0x0}, 0x10) 15:53:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x8, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x20) 15:53:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x8, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 15:53:50 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x7e5e175690555dbe, 0x0) 15:53:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x51]}}, &(0x7f00000002c0)=""/190, 0x29, 0xbe, 0x1}, 0x20) 15:53:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x4c, &(0x7f00000000c0)=""/76, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="7f", 0x1}], 0x1}, 0x0) 15:53:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5450, 0x0) 15:53:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)=""/7, 0x7}, {&(0x7f0000000380)=""/97, 0x61}], 0x2, &(0x7f0000001740)=""/73, 0x49}, 0x2) sendmsg$sock(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b9a2fd30c15732fb", 0x8}], 0x1}, 0x0) 15:53:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 15:53:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 15:53:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:53:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x7, &(0x7f0000000b80)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xc}, @exit, @map_idx, @call, @map_fd], &(0x7f0000000bc0)='syzkaller\x00', 0x4, 0xcc, &(0x7f0000000c00)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="dc", 0x1}], 0x300}, 0x0) 15:53:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000380)=@id={0x1e, 0x2}, 0x10, 0x0}, 0x0) 15:53:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x242) 15:53:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:53:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="dc", 0x1}, {0x0, 0xf0ffffff7f0000}, {&(0x7f0000000280)="c4", 0x1}], 0x3}, 0x0) 15:53:52 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x9, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @initr0, @call, @map_idx_val, @btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r0, &(0x7f0000000540), 0x0}, 0x20) 15:53:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x8, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 15:53:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x9c4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 15:53:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001640)='cpuacct.usage_all\x00', 0x0, 0x0) 15:53:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000580)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:53:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="dc", 0x1}, {&(0x7f0000000200)='K', 0x1}, {&(0x7f0000000280)="c4", 0x1}], 0x3}, 0x0) 15:53:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001640)) 15:53:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x8, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, 0x0}, 0x20) 15:53:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@kfunc, @initr0, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.net/syz0\x00', 0x200002, 0x0) 15:53:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) 15:53:54 executing program 1: socketpair(0x0, 0x80007, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380)="b5", 0xfffffffd, r0}, 0x38) 15:53:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x201, 0x0) 15:53:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10, 0x1}]}]}}, &(0x7f0000001340)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:53:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004940)="d1", 0x37fe0}], 0x4}, 0x0) 15:53:55 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002940)={@map, 0xffffffffffffffff, 0x11}, 0x10) 15:53:55 executing program 5: unlink(&(0x7f0000001180)='./file0/file0\x00') 15:53:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x0, 0x0, 0x1}, 0x48) 15:53:55 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 15:53:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x51, 0x2e]}}, &(0x7f00000002c0)=""/190, 0x2a, 0xbe, 0x1}, 0x20) 15:53:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 15:53:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="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", 0xfff}, {&(0x7f0000003c00)="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", 0xec2}], 0x4}, 0x0) recvmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 15:53:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000400)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 15:53:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x8, 0x0, 0x1f}, 0x48) 15:53:56 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) 15:53:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vcan0\x00', 0xc971df4a556f8d4b}) 15:53:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000000380)=""/182, 0x40, 0xb6}, 0x20) 15:53:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0xed, 0x24, 0x0, 0x1}, 0x48) 15:53:57 executing program 1: syz_clone(0x2021000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:53:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b80)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002140)={&(0x7f0000001c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) 15:53:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002b40)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) 15:53:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:53:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) 15:53:58 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000200), 0x4) 15:53:58 executing program 5: chown(&(0x7f0000000000)='\x00', 0xffffffffffffffff, 0x0) 15:53:58 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[], 0x0) 15:53:58 executing program 1: syz_emit_ethernet(0xc0, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 15:53:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 15:53:58 executing program 3: syz_emit_ethernet(0x1bd, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaabb87eacb79ce7281"], 0x0) 15:53:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 15:53:58 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @remote}, 0x0) 15:53:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0) 15:53:59 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ff0000/0x10000)=nil, 0x0) shmdt(0x0) 15:53:59 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000080)=[{0x0, 0x2d}], 0x1) 15:53:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:53:59 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000280)="60572535d9080100170964e03083b3a88b7c9267b6955818895eb608bdb6dca41682b700627dfa06d565873c3ad7e3e1f66fe3ad1a5792bdb72b633f0b6ebe332b147c0fdf5021a012d9e464929eb3d4b9a8b684e7297821760ce4d460ffe85a5eaecdff16faeef2aae735fc22d3abbb5e1cec7e0fcc8dec8536ab691fa2f5fb3cdcff9ba2105ba4294b51ed4aff0694549cb14dc9c6a6228c38af635fac528bf2c10a", 0xa3}], 0x1) 15:53:59 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="8b", 0x1}], 0x1) dup2(r1, r0) 15:53:59 executing program 1: syz_emit_ethernet(0x3d, &(0x7f0000000100)=ANY=[], 0x0) 15:53:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 15:53:59 executing program 5: open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 15:54:00 executing program 0: symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') chown(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) 15:54:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="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", 0xd01, 0x0, 0x0, 0x0) 15:54:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000)="99f77e5513", 0x5) 15:54:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc, 0x0, 0x0) 15:54:00 executing program 2: syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa0, 0x3, 0x1, 0x0, 0x20, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x1}, [@output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x303, 0x2}, @feature_unit={0xf, 0x24, 0x6, 0x2, 0x0, 0x4, [0x0, 0x0, 0x0, 0x4], 0x20}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x48, 0x8, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x7, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x1, 0x40}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0xe1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3, 0x80, 0xffff}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x7f, 0x0, 0x3f}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x406}}]}) 15:54:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x420000) 15:54:00 executing program 0: syz_usb_connect$uac1(0x0, 0x95, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "d417"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "cd43bc"}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "f9"}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "82645aa9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0xb8, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 15:54:00 executing program 4: syz_open_dev$evdev(&(0x7f0000000240), 0x3, 0x800002) 15:54:00 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "d417"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "cd43bc"}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "82645aa9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x69, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb8, 0x2}}}}}}}]}}, 0x0) 15:54:00 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0xaaa4cbb18699f4f0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xb7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x23, &(0x7f0000000140)={0x5, 0xf, 0x23, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0xa, 0x10, 0x3, "2976cec9b14794"}]}}) 15:54:01 executing program 3: syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x7f, 0x7b, 0x3f, 0x20}, 0x51, &(0x7f0000000100)={0x5, 0xf, 0x51, 0x1, [@generic={0x4c, 0x10, 0x4, "2d644cbadbbfd73b8d224df638bea983baf77e7879f97a68af1b2a09f892a2bef2ee84d38253f2b8d2b9163a56fdd79c951d25841dcd8cb035b6ca79ca32c214fdf1d2b4b1647f9b99"}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x406}}]}) 15:54:01 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001540)={0x0, 0x0, 0x19, &(0x7f0000000200)={0x5, 0xf, 0x19, 0x3, [@ss_cap={0xa}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x50, &(0x7f0000001340)=@string={0x50, 0x3, "5906fe76c24cbc20d1752808d5998dee7588edf86b654b6f65f46df4d5c7cf0c318c7895f5788349e31aafd45e232de391fa137443d9d4e3cd7554fb74bfdb4c2df04bc7bc98eb275f8eb154c5df"}}]}) [ 374.392236][ T3560] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 374.462605][ T3568] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 374.482896][ T124] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 374.529621][ T28] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 374.702576][ T3568] usb 1-1: Using ep0 maxpacket: 8 [ 374.743583][ T124] usb 6-1: Using ep0 maxpacket: 8 [ 374.803032][ T28] usb 2-1: Using ep0 maxpacket: 8 [ 374.860502][ T3568] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 374.869646][ T3568] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 374.880135][ T3568] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 374.889374][ T3568] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 374.910479][ T124] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 374.920124][ T124] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 374.931669][ T124] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 374.941653][ T124] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 374.953066][ T124] usb 6-1: config 1 interface 1 has no altsetting 0 [ 374.965251][ T3560] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.982115][ T3560] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 375.073615][ T3568] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 375.083243][ T3568] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.091472][ T3568] usb 1-1: Product: syz [ 375.096001][ T3568] usb 1-1: Manufacturer: syz [ 375.100809][ T3568] usb 1-1: SerialNumber: syz [ 375.105819][ T28] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 375.172398][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 375.194212][ T3560] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 375.204287][ T3560] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.212957][ T3560] usb 3-1: Product: syz [ 375.217328][ T3560] usb 3-1: Manufacturer: syz [ 375.222304][ T3560] usb 3-1: SerialNumber: syz [ 375.273123][ T124] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 375.283016][ T124] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.291265][ T124] usb 6-1: Product: syz [ 375.296094][ T124] usb 6-1: Manufacturer: syz [ 375.300894][ T124] usb 6-1: SerialNumber: syz 15:54:02 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000fcba754070273d91d456010203210902120001000000000904"], 0x0) [ 375.403016][ T28] usb 2-1: New USB device found, idVendor=056a, idProduct=00b7, bcdDevice= 0.40 [ 375.412461][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.420689][ T28] usb 2-1: Product: syz [ 375.425445][ T28] usb 2-1: Manufacturer: syz [ 375.430256][ T28] usb 2-1: SerialNumber: syz [ 375.474258][ T3568] usb 1-1: 0:2 : does not exist [ 375.531586][ T28] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 375.606594][ T3568] usb 1-1: USB disconnect, device number 5 [ 375.626484][ T3560] usb 3-1: 0:2 : does not exist [ 375.683371][ T6] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 375.732394][ T3560] usb 3-1: USB disconnect, device number 5 [ 375.766109][ T124] usb 6-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 375.780584][ T3572] usb 2-1: USB disconnect, device number 5 [ 375.917390][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.927329][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.935965][ T6] usb 5-1: Product: syz [ 375.940568][ T6] usb 5-1: Manufacturer: ٙ盾䳂₼痑ࠨ駕衵敫潋쟕೏谱镸磵䦃᫣풯⍞晴琓痍ﭔ뽴䳛읋颼⟫蹟咱 [ 375.963116][ T6] usb 5-1: SerialNumber: syz [ 376.047009][ T124] usb 6-1: USB disconnect, device number 3 15:54:03 executing program 0: r0 = syz_usb_connect$uac1(0x0, 0xbe, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xac, 0x3, 0x1, 0x9, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x1}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x301, 0x6, 0x5, 0x1f}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x303, 0x2, 0x1}, @feature_unit={0x11, 0x24, 0x6, 0x2, 0x3, 0x5, [0x7, 0x9, 0x6, 0x736d76104be805db, 0x4], 0x20}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x48, 0x8, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6, 0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x7, 0x0, {0x7, 0x25, 0x1, 0x1, 0x7, 0x7ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1, 0x1, 0x20, "23398eda7a85993b"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x7, 0x3, 0x1, 0x40, "1557"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0xe1, 0x20, 0xb8, {0x7, 0x25, 0x1, 0x3, 0x80, 0xffff}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x7f, 0x7b, 0x3f, 0x20}, 0x51, &(0x7f0000000100)={0x5, 0xf, 0x51, 0x1, [@generic={0x4c, 0x10, 0x4, "2d644cbadbbfd73b8d224df638bea983baf77e7879f97a68af1b2a09f892a2bef2ee84d38253f2b8d2b9163a56fdd79c951d25841dcd8cb035b6ca79ca32c214fdf1d2b4b1647f9b99"}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x406}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000000340)={0x14, &(0x7f0000000200)={0x40, 0xb, 0xe5, {0xe5, 0x22, "da660ce6e7685d92352023156a7aa607fcb2947a462a6c4d83590f964b10fb579cc61eb57a37cfa21ed7423183f77f12efa792c4a4267832a634b17487b9e219a7eafd9e989cbaa23cfe1982d87c0c6eb20f2bde20f56468b97c69055ca5c7081e492b86419ee0ea05c664bda6b631338b743b35b3f86c3e1453a6b275a94538a22d3171234c484d316f9ff6fd773d2f8cfbfd89c4837a05b7168963719706de76b448d3c9f64679acafee13649923ea9ec0d89780942caeca6905238d4a73b2d4e71034aaf68797ead4551374891a91a7039af13009989d9796041d857702ec6bf670"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c10}}}, &(0x7f0000000580)={0x44, &(0x7f0000000380)={0x0, 0xe, 0x7, "6ac9399638d42c"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000400)={0x0, 0x8, 0x1}, &(0x7f0000000440)={0x20, 0x81, 0x1, "d6"}, &(0x7f0000000480)={0x20, 0x82, 0x1, 'F'}, &(0x7f00000004c0)={0x20, 0x83, 0x1, 'E'}, &(0x7f0000000500)={0x20, 0x84, 0x1, "8e"}, &(0x7f0000000540)={0x20, 0x85, 0x3, "fe26d2"}}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f00000006c0)={0x14, &(0x7f0000000600)={0x40, 0x21, 0x6a, {0x6a, 0x4, "83adcf00198e3d465e1b5caa58bc77053e12af0751868facd3e8f9371897a34e9fb185ffa8ef3347fd836f1628becc7ad252249ef37dbef05059ed8746b999ede1d5868659ffa1117b4e8d1ddb43edd2a52ed4f9d98803d34d9f1ba9b04c436c3b6c2b8c5357be7f"}}, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000a00)={0x44, &(0x7f0000000700)={0x20, 0xb, 0x100, "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"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x27}, &(0x7f00000008c0)={0x20, 0x80, 0x1c, {0x14d, 0x8, 0x20, 0x5, 0x1, 0xc0, 0xfffc, 0x7, 0x9, 0x5, 0x6803, 0x40}}, &(0x7f0000000900)={0x20, 0x85, 0x4, 0xfffe}, &(0x7f0000000940)={0x20, 0x83, 0x2}, &(0x7f0000000980)={0x20, 0x87, 0x2, 0x6}, &(0x7f00000009c0)={0x20, 0x89, 0x2}}) [ 376.241387][ T3942] udevd[3942]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:54:03 executing program 2: syz_usb_connect$uac1(0x2, 0xaa, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x98, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x2, 0x0, "d417"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x5, "cd43bc"}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "f9"}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "82645aa9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x7, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x8, 0x0, 0x20, 0x20, 0x3}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 15:54:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x20000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x6]) [ 376.363181][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 376.385575][ T3679] udevd[3679]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 376.408241][ T6] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 376.499975][ T3733] udevd[3733]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card5/controlC5/../uevent} for writing: No such file or directory 15:54:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 376.617800][ T3560] usb 5-1: USB disconnect, device number 2 [ 376.673510][ T25] usb 4-1: too many configurations: 33, using maximum allowed: 8 15:54:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x8}, 0x48) [ 376.983345][ T3568] usb 1-1: new high-speed USB device number 6 using dummy_hcd 15:54:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000002000000000000000100000d0000000000000000000000000000000003000005"], &(0x7f0000000000)=""/247, 0x5e, 0xf7, 0x1}, 0x20) [ 377.174291][ T124] usb 3-1: new full-speed USB device number 6 using dummy_hcd 15:54:04 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) [ 377.422599][ T3568] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 377.433708][ T3568] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 377.495976][ T25] usb 4-1: New USB device found, idVendor=2770, idProduct=913d, bcdDevice=56.d4 [ 377.505909][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.514334][ T25] usb 4-1: Product: syz [ 377.518700][ T25] usb 4-1: Manufacturer: syz [ 377.523635][ T25] usb 4-1: SerialNumber: syz 15:54:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "012e679961cba17f7bafe4e897d71e82bc9e3ad59323bb6690d6bfab1539deffe31a404ebb8a946c9d11e4815fa20b5b9e9cdc5d4584ddfd0169ec28dcb40febea454cd1887f34f2438516563c83a73d"}, 0xd8) [ 377.553057][ T124] usb 3-1: not running at top speed; connect to a high speed hub [ 377.624200][ T25] usb 4-1: config 0 descriptor?? [ 377.632646][ T124] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 377.641601][ T124] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 377.652260][ T124] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 377.661478][ T124] usb 3-1: config 1 has no interface number 1 [ 377.662909][ T3568] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 377.667897][ T124] usb 3-1: too many endpoints for config 1 interface 2 altsetting 0: 212, using maximum allowed: 30 [ 377.677291][ T3568] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.687850][ T124] usb 3-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 212 [ 377.696058][ T3568] usb 1-1: Product: syz [ 377.699250][ T3568] usb 1-1: Manufacturer: syz [ 377.719700][ T3568] usb 1-1: SerialNumber: syz 15:54:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000001140)) [ 377.746246][ T25] gspca_main: 2770:913d too many config [ 377.889153][ T25] usb 4-1: USB disconnect, device number 3 15:54:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000140)=""/211, &(0x7f0000000000)=0xd3) 15:54:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'erspan0\x00', 0x0}) [ 378.366231][ T124] usb 3-1: string descriptor 0 read error: -22 [ 378.373557][ T124] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 378.383199][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.472672][ T3568] usb 1-1: 0:2 : does not exist 15:54:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000000000)={0x10}, 0x10}], 0x2, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 378.525895][ T3568] usb 1-1: USB disconnect, device number 6 [ 378.745228][ T124] usb 3-1: USB disconnect, device number 6 15:54:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 15:54:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x4, &(0x7f0000001a00)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000001a40)='GPL\x00', 0x1, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 15:54:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 15:54:06 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:54:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)={0x10}, 0x10}, {&(0x7f0000000300)={0x10}, 0x10}, {&(0x7f00000003c0)={0x10}, 0x10}], 0x3}, 0x0) 15:54:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:54:06 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x240, &(0x7f0000000280)={[0x4]}, 0x8) pipe(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 15:54:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000440)=0x710afa74cb82d0b4, 0x4) 15:54:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/242, 0x18, 0xf2, 0x1}, 0x20) 15:54:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000180)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 15:54:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0xfffffffc, 0x4, 0x240}, 0x48) 15:54:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x1}, 0x20) 15:54:07 executing program 1: socketpair(0x2, 0x0, 0x7ff, &(0x7f0000000140)) 15:54:07 executing program 4: epoll_create(0x908c) 15:54:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x20000003}) 15:54:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 15:54:07 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x14, 0x3, &(0x7f0000001a00)=@framed, &(0x7f0000001a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/242, 0x2e, 0xf2, 0x1}, 0xf6) 15:54:07 executing program 1: syz_emit_ethernet(0xcc1, &(0x7f0000000900)={@link_local, @multicast, @void, {@x25={0x805, {0x0, 0x0, 0x0, "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"}}}}, 0x0) 15:54:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x11, 0x1a, 0x0, 0x0) 15:54:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000002000000000000000100000d00000000000000000000000000000000030000054000000006"], &(0x7f0000000000)=""/247, 0x5e, 0xf7, 0x1}, 0x20) 15:54:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx]}, &(0x7f0000001a40)='GPL\x00', 0x1, 0xc4, &(0x7f0000000040)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 15:54:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x1}, 0x20) 15:54:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 15:54:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) read$alg(r0, 0x0, 0x0) 15:54:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x4, &(0x7f0000001a00)=@framed={{}, [@jmp]}, &(0x7f0000001a40)='GPL\x00', 0x1, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcc) 15:54:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x17, 0x0, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 15:54:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000d00000000000000000500000d000000000e000000030000000e000000010000000f000000030000000f000000010000000e00000003"], &(0x7f0000000180)=""/242, 0x5a, 0xf2, 0x1}, 0x20) 15:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc) 15:54:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 15:54:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004d00)={0x0, 0x2, &(0x7f0000004b40)=@raw=[@map_fd], &(0x7f0000004bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:54:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{}]}, 0x10) 15:54:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 15:54:09 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) socket$inet6(0xa, 0x4, 0x7) unshare(0x4a000000) 15:54:09 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 15:54:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth0_to_hsr\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) 15:54:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) 15:54:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/148, 0x27, 0x94, 0x1}, 0x20) 15:54:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000180)) 15:54:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 15:54:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x17, 0x3, &(0x7f0000001a00)=@framed, &(0x7f0000001a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@volatile={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/251, 0x28, 0xfb, 0x1}, 0x20) 15:54:10 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x4044854) 15:54:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 15:54:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local}}) 15:54:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0xf4240, &(0x7f0000001a00)=@framed={{}, [@jmp]}, &(0x7f0000001a40)='GPL\x00', 0x0, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 15:54:11 executing program 3: syz_emit_ethernet(0x12a2, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000bbbbbbbbbbbb86dd631812b6126c06"], 0x0) 15:54:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x1}, 0x20) 15:54:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0xffff8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 15:54:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000003c0)) 15:54:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x1e, 0x3, &(0x7f0000001a00)=@framed, &(0x7f0000001a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000400)={'TPROXY\x00'}, &(0x7f0000000440)=0x1e) 15:54:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x46, &(0x7f0000000680)={0x0, 0x0}, 0x10) 15:54:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 15:54:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 15:54:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x8, 0x5}]}]}}, &(0x7f0000000180)=""/242, 0x36, 0xf2, 0x1}, 0x20) [ 387.217986][ T3942] udevd[3942]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 387.575695][ T3679] udevd[3679]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:54:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000002c0)=""/251, 0x26, 0xfb, 0x1}, 0x20) 15:54:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000700), &(0x7f0000000740)=0xffffffffffffffe1) 15:54:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$AUDIT_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x11) 15:54:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x7000000}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x1}, 0x20) 15:54:16 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x3, &(0x7f0000001a00)=@framed, &(0x7f0000001a40)='GPL\x00', 0x0, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 15:54:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000900)={0xd04, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x61, 0x0, 0x0, 0x1, [@generic="ac69aedaefd1a41dd708924ce2696ba396c7f92927438a221ed9b998cedfeb3dc1b5", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="bcc715d1fef4f8537e96f2a7caf9a3fe140a62e869af501454408ddc86768d51e95bfc55009982", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, @nested={0x2f5, 0x0, 0x0, 0x1, [@generic="63ad7c16cd71e2bfad563e6c54a0cfb23dbca59668b2e125a61003f8d2b481bc8dd4f864605ae5f26cc5d0cc678a09dc47847ad9ee9e37c5f8c80b8315a5db4eda75d1000bbf0d29de2ed646016c78b718594e7121b7156ce13668a55307e9193b4be7c30c14fcdaa97421808d923d81429ff35f5f71cfdbd901b21c653d3d1429e0c285206b648e8f5fcb6479be6f0dac044479851b0c94bd2f09880841f1dd694d095382e9c619832fe935dfee88f65f0b06890e3e6488f64d971366b181cee7c3e537744ce4f15b98398077199260527a079052a7ef6fdcc6165a8e30d3", @generic="08e402ef553b8a587ee9023ec98382455a8068a40a3677e161edb29ef033c1704c7bb3cc3871c0540ce98a8174c4ae8a4664ed447d44f52c40d6cece04e4bb43738c36a33e0b870c0812b383261906c819d0280c3f3cc9c507d3b49ed47797f33e9db88cf89af8854778488a0599b4917715b56411562eedf3618d313b6b9dae188d072abed8e654383e146d8d4a7b1e59d8947afe75140b2168d19c8d574afae128e84b7ac6433f3f4f6666354a7a8654b9991f224fd9b3425e239807ea70df64477fa64ad4127d3970a08a73ee769093eb42aa7fdcef5f48185bc320138824105bf7b9", @generic="ac6461badb9e709867eb85542ff16232a1223507020ca771db93af896fb2a675c4f235c5accd3b184423e0ab14c8b5e969124b2d4a3ca819904e4baa47db03709e9e2903849ce42c15efe26e5a973214bf69164c72ea2415c3df86f1cacaf3d146169bd224ce9d67872fc43deb15ad5b3c85cff4cdf0f45001aaaf97", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="ab7903a85b0afb6a684730a844879823bfad6c5a47015de4792743448040e95065e8e94d0bf2952a1a1f7382ba337a6d6a3ae4d789f2db78d5dcc5d4cfc62010738e4fc255f441b410c04b866079a748017daffa43cb9b4f2043bf5185fe94132c0b7a238d788aa3af395e539f003e85285010dfd6aa984462b37b8370cdc79596d72fc9c99ff8efc7515aed0cf0b8bd80c1fe069cf3", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, @generic="ca712d4ce5d29ff13ab6409cb320195c890ed0d15007b204db845384a7124c632e534cf2ca4e40e030ded23d9e1c53312ee03aa7bae7a1a4cca66aad826f6b32b49326a006d926870ebe50733aaa811254a1d4e3b68bbb6cc2cf45d62684c495306fd1580085ed32dc7ec019f38d95968804dd18eced4328150541a0bd9bcf7b237ef5d771f1fc018e19af30e33844abc672b6362f42b88c28c75310c81b628d5cbfbb08f9d6", @generic="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"]}, 0xd04}], 0x1}, 0x0) 15:54:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) 15:54:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x18, 0x3, &(0x7f0000001a00)=@framed, &(0x7f0000001a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x1}, 0x20) 15:54:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x7a}}, &(0x7f0000000240)='GPL\x00', 0x1, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x3fe, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000180)=""/242, 0x26, 0xf2, 0x1}, 0x20) 15:54:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000001a40)='GPL\x00', 0x1, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x9, 0x0, 0x7fffffff, 0x48, @private1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x7f4f, 0x8, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 15:54:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:54:17 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x4, &(0x7f0000001a00)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000001a40)='GPL\x00', 0x1, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000680)={0x0, 0x0}, 0x10) 15:54:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r0, 0x0, 0x0, 0x40002002, 0x0, 0x0) 15:54:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="8520000002"], &(0x7f0000000380)='GPL\x00', 0x5, 0x96, &(0x7f00000003c0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x4, 0x4) 15:54:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0xa, 0x6, 0x2, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 15:54:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f00000002c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000300)='GPL\x00', 0x7, 0xc0, &(0x7f0000000340)=""/192, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:18 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@broadcast, @random="a24d36c73ca6", @val, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "04", "4be45a"}}}}}}, 0x0) 15:54:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000180)=""/242, 0x36, 0xf2, 0x1}, 0x20) 15:54:18 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f0000000280), 0x8) 15:54:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000680)={0x0, 0x0}, 0x10) 15:54:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:54:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xf1000000, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 15:54:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/242, 0x1a, 0xf2, 0x1}, 0x20) 15:54:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x3, &(0x7f0000001a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x29, 0x60, 0x0, 0x7fffffff, 0x48, @dev={0xfe, 0x80, '\x00', 0x2f}, @private2={0xfc, 0x2, '\x00', 0xfe}, 0x8, 0x7f4f, 0x8, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) pipe(&(0x7f0000000800)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000840)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001200)={r1, &(0x7f00000001c0)="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", &(0x7f00000011c0)=@tcp, 0x4}, 0x20) 15:54:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f0000000680)={0x0, 0x0}, 0x10) 15:54:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x7, 0x0, [{}]}]}}, &(0x7f0000000180)=""/242, 0x2e, 0xf2, 0x1}, 0x20) 15:54:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x26001, 0x0, 0x0) 15:54:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4, 0x1, 0xffff8000}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000002c0)=""/253, 0x36, 0xfd, 0x1}, 0x20) 15:54:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, 0x0, 0x0) 15:54:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x12, 0x3, &(0x7f0000001a00)=@framed, &(0x7f0000001a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:20 executing program 5: r0 = epoll_create(0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 15:54:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 15:54:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x20000084, 0x4) 15:54:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x6, 0x4, &(0x7f0000001a00)=@framed={{}, [@jmp={0x2}]}, &(0x7f0000001a40)='GPL\x00', 0x1, 0xc4, &(0x7f0000001a80)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:20 executing program 2: socket(0x0, 0x40000, 0x0) 15:54:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) 15:54:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000680)={0x0, 0x0}, 0x10) 15:54:21 executing program 0: epoll_create1(0x22373145be914145) 15:54:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000a0406ae48f64bbb49979ca706351fc8f3216d1140bda870c"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 15:54:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x10}, @private2}}) 15:54:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}}, 0x108) 15:54:21 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000380)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000900)={0xd04, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x61, 0x0, 0x0, 0x1, [@generic="ac69aedaefd1a41dd708924ce2696ba396c7f92927438a221ed9b998cedfeb3dc1b5", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="bcc715d1fef4f8537e96f2a7caf9a3fe140a62e869af501454408ddc86768d51e95bfc55009982", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}]}, @nested={0x2f5, 0x0, 0x0, 0x1, [@generic="63ad7c16cd71e2bfad563e6c54a0cfb23dbca59668b2e125a61003f8d2b481bc8dd4f864605ae5f26cc5d0cc678a09dc47847ad9ee9e37c5f8c80b8315a5db4eda75d1000bbf0d29de2ed646016c78b718594e7121b7156ce13668a55307e9193b4be7c30c14fcdaa97421808d923d81429ff35f5f71cfdbd901b21c653d3d1429e0c285206b648e8f5fcb6479be6f0dac044479851b0c94bd2f09880841f1dd694d095382e9c619832fe935dfee88f65f0b06890e3e6488f64d971366b181cee7c3e537744ce4f15b98398077199260527a079052a7ef6fdcc6165a8e30d3", @generic="08e402ef553b8a587ee9023ec98382455a8068a40a3677e161edb29ef033c1704c7bb3cc3871c0540ce98a8174c4ae8a4664ed447d44f52c40d6cece04e4bb43738c36a33e0b870c0812b383261906c819d0280c3f3cc9c507d3b49ed47797f33e9db88cf89af8854778488a0599b4917715b56411562eedf3618d313b6b9dae188d072abed8e654383e146d8d4a7b1e59d8947afe75140b2168d19c8d574afae128e84b7ac6433f3f4f6666354a7a8654b9991f224fd9b3425e239807ea70df64477fa64ad4127d3970a08a73ee769093eb42aa7fdcef5f48185bc320138824105bf7b9", @generic="ac6461badb9e709867eb85542ff16232a1223507020ca771db93af896fb2a675c4f235c5accd3b184423e0ab14c8b5e969124b2d4a3ca819904e4baa47db03709e9e2903849ce42c15efe26e5a973214bf69164c72ea2415c3df86f1cacaf3d146169bd224ce9d67872fc43deb15ad5b3c85cff4cdf0f45001aaaf97", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="ab7903a85b0afb6a684730a844879823bfad6c5a47015de4792743448040e95065e8e94d0bf2952a1a1f7382ba337a6d6a3ae4d789f2db78d5dcc5d4cfc62010738e4fc255f441b410c04b866079a748017daffa43cb9b4f2043bf5185fe94132c0b7a238d788aa3af395e539f003e85285010dfd6aa984462b37b8370cdc79596d72fc9c99ff8efc7515aed0cf0b8bd80c1fe069cf3", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, @generic="ca712d4ce5d29ff13ab6409cb320195c890ed0d15007b204db845384a7124c632e534cf2ca4e40e030ded23d9e1c53312ee03aa7bae7a1a4cca66aad826f6b32b49326a006d926870ebe50733aaa811254a1d4e3b68bbb6cc2cf45d62684c495306fd1580085ed32dc7ec019f38d95968804dd18eced4328150541a0bd9bcf7b237ef5d771f1fc018e19af30e33844abc672b6362f42b88c28c75310c81b628d5cbfbb08f9d6", @generic="f9da69a237603cc48bfe77ef701087750707edce5c4d58b0bd6cf98143b837fb06d51fcd9336e81afeb499337278b17337f08f5d95a36cbb488dd8d5177e2f30d542694ea614872c13079733035d2934fb6180980ffed4bf156916ee10efed85eaa500c71b0dda51494d1cac2eebfab45ac9c8c1c47c111645e44c7eb5696cdf7af5ebec9397a0931fb57f94ed8347e33c86441831ccdca1e087af6bac1c67519ae283f2a65016467d491009182454d24b676a0488f52b5a2fa4448254b5bef15fb372eb166732efc8a1e617699c39a5c7a2d5dcd214876053f7ae5f0389164de4a3a827ed600d67382b5014f7c1f1ce7f0eff328ee8db493248e003e965979e3d7d8b58ab7f99edf46b340ca131d1064a6222994b7be8d5e74babe349b812e459812f3013dc8d41002355e3cf4eabcd2521f493504e6a628768ee7e0bfb6b8deb0dcc5431646a8dccbc1c27986c7271e5e502b5d4068d2e741485462d4629c5841ba53fe995fc68d2427591119d68782899df5e1bbb0d19d6729d2d8b049693f9bc7d4345344ad8abdbbc7c487f0864cf414646da9f8859509f767d9a8977bef2f531fb6e4a9671a6515e2eb9a7931edad16aa48a4c1a8874c92ee3a90a5f0a12e81a8a1ee57f3a2a00f54c3459904344e45b84387995853cbb6c345749cc18770441f12f0442689afab19600a856bcb8922617921f14a08dd831293a7ecfaf1ff248aab3a03c7d1d16fe6bbf562867e413a3101d40b008be4d6bb9f9d30e4fc66455af2fe104ecb20037992672cd1726fa3ecb008f000c37d89546e0d0ddc47c56042dd7fc15dc19bd983136982332e0fcd5e7b6bec12948d4b5f2eea34d6b4c4e88391611ca182ceb03f557b5bb30cd71ea018c4245bad4ccc3b84a48986e4d4767729404d50ccd70a610a63d77ce83881a12e7b1f0926683b1d4fa78afdda7398fec5b61cb9b61e7d37adbc4bd731f738e41f9420aacdbbd3f6e1ea72c7dc3db9886b1659e64d590755ccfa3beb9d4dba9df072ffbc41e777faab5a1390a3930d0ee1cd90db43bbb4f59b89f2d099ebc1d73bd0ca523f04a665eb368f9f09f3b84cc67a96692ea9ee24a4e8f501b168af7d1a0dffb6c21629853207d47871a56ffba774f3078aaa564d4563379d5f29b4127c3b64158e461603b223cbfb2bbce212b2b0ef6383887ec8c08d19f5cd27b889215b3454824f9c18297ce3661af6c5481674fabb6947ce15624bfa997ce6ee8d3b5fee6b263d8cf4dad699a15b1fca2fddd198446dd29af9306f515be8f41dab8c1ff665c75bceeb20b11ca63db50dd4b77513fbc4e83aa49416ce995c3a9ee64f2e99040b0e62e01c0048a428fc4b278d7f6abddef504e500c861f5517a239b441bf7e74d773be01616637b876511fee145108a6a0dbf4c729be06094c8077aa8ea4335d54b238e9e2305d20fed0b88bbd547e4c744e7920054686d4c109df0e198231da5b18828b54ad9a6303311515b61f19266c17aecdadb1c18c6b75db38340dd56c3316dabc1e224bf1da338d702b051fdc5396f761e379f97744e2e6b44a40af84116ab0270bd781bf4f1b263c335130635e236480d8bf351a74537c71c217586a030036da2a320f6ffc231d18b4baeb98b29b71f6bf7b81c00fefc7a38cdd25bb1e72709063e3ba9115946eb2b4d6dc7f190ded244a2f43aa5fb1389309387b8791047698ed8ed835e44be30575bd02bc2cb4dc85b67c3457b479c53eba1cb07fa9b3099899a5f46c9d7f15cdb816cb4ce57d84643ed834bb40906306a004e46f2a52afee3fd99bad43dc6cd20c5a409445282c13aea0a37c938d12b1cdc8015909b3bd97c732c44aaf5a909173b8e7076bd175522f13666e3fac101c45b2e4389eecc1636ee6bbfabd3c64f81141c110278270925b4b2beaadf7a64b7dd1290f27baf5abc9dc6998b2c8ae4e5db1d29922f4b4feb65cf3984946ecc61b2fbd52c5f77785fe20474f71740df4c1f28f021068d58c0ea308010a3d4be0cff612d0f913d694337e2d3d8f311bf3b283165d420aff786103408c0d9d278465fa1e0179da9085f28090f217b4329fe3b5ee1004725a9b589626a7a3cd1e98035b6f6694fc018aef5092e6545777a3583f638ea959460f8eae6484ae7837d6cc1f724009d3308f75093c100c1ddbda58dfc133f3d59bf15b286f5f5632405fbb9c9af07b7429ed1738e332414505e9a878a5f0aa5704c91de687dcede80ed250f22cbe7a2ad3d6b867cbdcc05e9a246e4d59851392b3eb2175f0077b34e7f39c459f16c2606c52c3b96c2abb668364a0fb1d9e5da0dafaf250b12ba292d6c8d08f8c2eb2a58008ab51bff6c95f5ca3e634552a6973c42436c0acb3c54cac4101965fc318ea24f3af5994e23598ae77e6eed36666f174ba0d2df5711f75e56633610728c7f2320a50e3c290a834da5ad6955d7c24dd5b6944289b05459326f4b73b20f1103b4d85cd670522cac0e5d352eef4210106f3c1057011a2d61bfa03817efa81011ae9aaf3484079181d2aecada99f8c4ef7f77abfb9b49bc144b1e513d3675237696d897f345e54ab3a37b61cbd59c7a558fae0694c8f97ab0684c00659f84ea3b3f09d6f1253255b03b6c7e81b3f113bfe8e12aeec220c6d24653b2952bd83d7c380f3c5bd2233e4e707f34ddddae53eee741af36635ffb8cd18512ca15427511a37a12cb79a608533234a80b796f80027f7b01c12c0ffa2da7ba155ca6df3172bd7330bf1bb6aef2a45be82c3a68745897d803fdb4442dadce32b4810fefa205b9c3d9776c6a839cdc3421705fb2a1c7cf1e966437b0cd794faf58a94e722749c6359898c780c7a5388e7e7473e3059e5c85b28d669105f15a1b5c965bfee35d89a264033ada0d3f10fac8798db3d8c00934bad34d54e173fa18fe6cbaa1867de7ceafb50accb50f4e4959a02e36cc59204c61fa5db0121cad23a128b23eec3a7e2e931fc32e3ee22aaddff69e7a2a8eac37f4cd396019d92da83e65b5c48e56b8e041bebfc2e2a48ffbd1aea85b05873b4dc1c341d79652547c390e8ce565968dc8c52d6997645bdb7c0cad292ff7e56e45588b49388499405733dad751122d3fdaf17e7ef805d3dffeaefaf4f8085cb16f8a8fbf9369fd71ee20422da69e8b2db4039ab06ffa85d40832666ae5b9afa568e8d48a1693a109694d2a434adcf9c859d3a2639456b3337e12adfbf519538c09919363f"]}, 0xd04}], 0x1}, 0x0) 15:54:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x6a4, 0x4) 15:54:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000a0406ae48f64bbb49979ca706351fc8f3216d1140bda870c"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 15:54:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 15:54:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x4, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:54:22 executing program 3: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 15:54:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000140), 0xc) 15:54:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f0000000500)=""/215, 0x32, 0xd7, 0x1}, 0x20) 15:54:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000a0406ae48f64bbb49979ca706351fc8f3216d1140bda870c"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 15:54:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) recvmsg$unix(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:54:22 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = dup(r0) write$P9_RLERRORu(r1, 0x0, 0x0) 15:54:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 15:54:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) 15:54:22 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x23ac0, 0x10) 15:54:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000a0406ae48f64bbb49979ca706351fc8f3216d1140bda870c"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 15:54:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$P9_RREADLINK(r1, 0x0, 0x0) 15:54:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000100)=""/196, 0x32, 0xc4, 0x1}, 0x20) 15:54:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x3) 15:54:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) write$P9_RVERSION(r1, 0x0, 0x0) 15:54:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840), 0x0, 0x80) 15:54:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000040)=0xfffffffffffffd15) 15:54:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001700), 0x0, 0x4000) 15:54:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_LSEEK(r1, 0x0, 0x0) 15:54:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$P9_RGETATTR(r1, 0x0, 0x0) 15:54:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xffffffffffffff92}}], 0x1, 0x0) 15:54:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fstatfs(r0, &(0x7f0000000000)=""/61) [ 397.218518][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 397.225254][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 15:54:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001700)=[{{&(0x7f0000001480)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 15:54:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) write$P9_RREMOVE(r1, 0x0, 0x0) 15:54:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 15:54:24 executing program 5: setuid(0xee01) socket$inet(0x2, 0x3, 0x0) 15:54:24 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x109140, 0x18) 15:54:24 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, 0x0, 0x0) 15:54:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8040) 15:54:25 executing program 2: setuid(0xee01) setreuid(0x0, 0x0) [ 398.228287][ T6015] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 15:54:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$P9_RWSTAT(r1, 0x0, 0x0) 15:54:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 15:54:25 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/class/dmi', 0xd688513c99a5e6d8, 0x1a6) 15:54:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) 15:54:25 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x608c0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:54:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:54:26 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = dup(r0) write$P9_RLOPEN(r1, 0x0, 0x0) 15:54:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:54:26 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x23ac0, 0xa5) 15:54:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:54:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x120, 0x0) 15:54:26 executing program 3: r0 = getpgid(0x0) tgkill(r0, r0, 0x0) 15:54:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 15:54:26 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x21ac0, 0x84) 15:54:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) write$FUSE_INIT(r1, 0x0, 0x0) 15:54:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00'}) 15:54:27 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x42ac2, 0x0) 15:54:27 executing program 1: open(&(0x7f00000018c0)='./file0\x00', 0xaa40, 0x80) 15:54:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000040)="e2fcd13c585f0f35a2c857928171d38177ccf0db25f2ec7e109a7c56d57269213957f42f44f3d849faf48985ddbdd8c3cb2fc401845947233b57eab1b66177851dff92efae21eb72b1099fd328e4cd5da93473553c75deabd5baddc78703595b3d24c445ae78b49c98c2e0ed25a41602858ec89e89f009f1a83981e85bef3266b49b8a6a5a00ca1d68fc559c689840309905e9719714f625c58fd47e756f54cacc07cdd46370d872b005f3055e9dbeaa12a98cdf31f3a2d873a5c8d0cc882fbae7b828180b5fcb99783d312e24796b4f03d1aa4c149dc972ce1d2c0ee21c557b608ab63db4c1eb7c67b5bb8215", 0xed}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="9f4ce57527d925b0d1e8f7fc04fad63a88c6e3412c4ab77611c13448d66065844fd02556f8558b935f3630001ac0606ad676544512826c81a05b52fb5638ded8c64bd43e20052ecdcc5caa10f962cfbe308a4aa115a8f4d58d7ef0245b633f1452b26f794c3922d26ef116b8f474ce0bd768c7b5ba60f938964e99c0318d53efdc5b3eb901a45cde3633f84fcb3a28aa0e9e8f460c39114a86df4cf09d32f9acd868aa9004557c27770fb33b84bf6549f43abd8c089471b7866a73dbb5acc7ff9191d39ca153d3459c52dd54e2d5fc110b70a0e43e39ac3caab0c7763f7d52a3723853fe686395deb4be2260193e18186c1a44d96942b02a915b9821eebdec", 0xffffff7f}, {&(0x7f0000001240)="93a243851085a00c6d7a3547cec971d1be7b1da281e967271fe45c9b4592a8c6d3d598c8806c0793d0292e35a003fbb6e88de1cde00cac126f8d01bfdc97d644bdb2c530015aa12200db0fc0805e7e2cf64748c964827556cc92cbe08a8da39d91d41f0d7be071b82b2cf97ecf8eeffe44b0abe6d968c641e705b7b657538e0b1f97dea686921500069677c101635fb8f6911e5cc3564e6bec6511515fe0e84709209cc52953638f78176d27f9f170a26863ef5b51f415640ea27273cf9260854ea6c3", 0xc3}, {&(0x7f0000001340)="71bb70eeae67a8401271c426287d7d6d376b58e666ba2b98cd109a1ff6289852ff0f6110bc8aed53b6b2ac044c8486521855c124cb3b444a45f5cff84bcc6e60b84a65a6daf14675c6c2dca1348fc3f83d1d204e09e503ca45d3c2241832d0eb52c33878f2b3b34e2e646028658058b326bedb0e08cdbcaba680eb1a6d833fa40dd6fa03aca81fb7baaa85f1738bfe22c5ef37e2a103bf1faa63a21d206e7a366a6d52d18ca11a12", 0xa8}, {&(0x7f0000001400)="be1ed7838da1a600028d5f021e5e14543c053679399ef64201c517212ec9e25031194b2826ee67fc5dcf5599c7af34f716974c2a8fb3f87be6c8e1108f6a32e81ec8909bb7d154b3d47aad3b4ba3df1cb59c112ebfe62c1d0317407ea7fa273b0807bdfbb5f60a7ca27b0157849c512bc5ca855bb3a030bb24218f653a375d57a75807721f314cffff42b636c6bb6143b159c8abfe62cc9146e4308438850381d78cbd84f4ca2c251b52a2f0d7069a5f7df408d55f4b1b72032306f60e3be5b7005dc56e7b9b1a3977f5455725868263c88cfa5e0d72491ff54d20e529c5", 0xde}, {&(0x7f0000001500)="5d1eadd1ffa5f8e8c0983c197b4d4cc97684109f2f336a6c2a70cc31f168debfbfa157e25d8952af6dd234c3d9265d76879f438b2072cf2f382d62fdd447a1360ae542264c0e8443c1a1aff772869516611ba5c948", 0x55}, {&(0x7f0000001580)="1d4fb417f4a57b40e0fbce", 0xb}], 0x100000000000009b, &(0x7f0000001640)=[@hopopts_2292={{0xd8, 0x29, 0x36, {0x0, 0x18, '\x00', [@jumbo, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0x6c, "825ad6aea9636d263ca7a66924c4320caabdc162706e03b9b3c2e4bed3a9459aab65f5b03b1ad483fbe30249cac088fb71750ccba302d9bd4f9ec41fd505ad29f6186e8afd2af602e2980dd73386af4d134d7662336eea30916a2a1f95e3a521cb7f661c654bd2da060d02dc"}]}}}, @tclass={{0x14}}, @flowinfo={{0x14}}, @rthdrdstopts={{0x80, 0x29, 0x37, {0x0, 0xc, '\x00', [@generic={0x0, 0x44, "62212062283a4fc2f6e0536a49fc81d8fcf4d9097dc0610fb9498a50fc461130ebe15969a1f87808a1603e6bb97fd1e50edd6f5f7b96c39cae5a31390d395217e8e165c1"}, @ra, @enc_lim, @enc_lim, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @pad1, @ra]}}}, @flowinfo={{0x14}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x0, 0x0, [@loopback, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}]}}}, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@pad1, @ra, @generic={0x0, 0x0, "9859cc27dd"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}}}], 0x340}}], 0x1, 0x0) 15:54:27 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = dup(r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 15:54:27 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = dup(r0) write$FUSE_ATTR(r1, 0x0, 0x0) 15:54:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280), 0x0, 0x0, 0x3) 15:54:27 executing program 2: open(&(0x7f0000001640)='./file0\x00', 0x2640, 0xc2) 15:54:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x90, 0x0, 0x0) 15:54:28 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_INODE(r1, 0x0, 0x0) 15:54:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:28 executing program 0: mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 15:54:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002100) 15:54:28 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20a42, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 15:54:28 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x20a42, 0x30) 15:54:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x9, 0x6, 0x2, 0xff}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 15:54:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x9, 0x6, 0x2, 0xe806, 0x4}, 0x48) 15:54:28 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}, 0x10) 15:54:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:54:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, 0x0, 0x0, 0x4080) 15:54:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffe9f}, 0x0) 15:54:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000300)=""/129, 0x36, 0x81, 0x1}, 0x20) 15:54:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001f40)=""/131, 0x83}], 0x1}, 0x0) close(r1) 15:54:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x9, 0x6, 0x2, 0xff}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 15:54:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x4c000000}]}}, &(0x7f0000000300)=""/138, 0x26, 0x8a, 0x1}, 0x20) 15:54:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x9, 0x0, 0x0, 0x0, 0x6}, 0x48) 15:54:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="97", 0xfffffdef}], 0x1}, 0x490c0) 15:54:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="90000000000000000c0100000700000059e8d31966a0150224f1fb9a887b7f229d9dfdb4d1897e17599449e3451c76f625a086f6133f8523b4af94a53ff3c8424d0abad1a67a6715b25bae72e9944b291a87ee8bd9e5ea6a674e03c5bd7c788a937207f05afed0ac4324cb90119525b9b67d4b9e45088713d455d654a0022e33188418736aa7ff05eb10421523dfbdb1a8000000000000000100000001"], 0x3d8}, 0x0) 15:54:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x2, 0x0, 0x0, 0xe806, 0x4}, 0x48) 15:54:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x17, 0x0, 0x0, 0x0, 0x1b94}, 0x48) 15:54:30 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 15:54:30 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000c00)={&(0x7f0000000500)=@in={0x1e, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x4000}, 0x0) 15:54:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x2, 0x4, 0x180, 0xe806, 0x4}, 0x48) 15:54:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 15:54:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x198, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@cluster={{0x30}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'ipvlan1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7086aa90380caea9a5a6e0134aea0f69ab38a8dfb6b1a82ee86bae7eacaa"}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'wlan1\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 15:54:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_ringparam}) 15:54:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001a40)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x0, 0xfff2}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x2}}]}]}}]}, 0x74}}, 0x0) 15:54:30 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:54:31 executing program 0: r0 = socket$inet_sctp(0xa, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0xe8) 15:54:31 executing program 4: write$tun(0xffffffffffffffff, 0x0, 0x16a) 15:54:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 15:54:31 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:54:31 executing program 5: socket$inet_sctp(0x10, 0x0, 0x84) 15:54:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="28000000f703"], 0x28}}, 0x0) 15:54:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x25, 0x0, 0x0) 15:54:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 15:54:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@loopback, @multicast2}, 0x10) 15:54:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 15:54:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000079c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000007c00)={'wlan0\x00'}) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000007cc0)={&(0x7f0000007bc0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000008080)={&(0x7f0000007f80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000008040)={0x0}}, 0x4) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000009400)={&(0x7f00000080c0), 0xc, &(0x7f00000093c0)={&(0x7f0000008100)={0xe40, 0x0, 0x100, 0x70bd2a, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x81, 0x78}}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x2}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x170, 0x3, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xa9, 0x1, "03dda30ce2038c0c61e9fcc3459aeb95ea24ccc6c6edb1b7c3b5019b6c6f782ce4cd112082f8a943cd43144b370595d63f06ff5154c1c44910ab36a2e90dbd323df1fb3493a0548149faad578a263d566e17f23720c528bd2b251d843694a83f648fadffc08f5e1b204fe0e11a9f7e201d4d2fba5b4056da5e9ee3b428e268318ce79d6a9fb2f69585978eb24d49ffc4f49ea2efbca94e1b80c12abf8f33fc6caa39e26623"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}, {0xb0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xa9, 0x1, "44574c96b8890ce85bfb2bf9f638249ee21653b2e21d02c5a5307f95a392d3040af7fd09c13fee0842459a03dcfd83a15b4c1516a2e219aad13805f941c21399469b710cef6d12f48fb4064cdf785a5d6fd999cb0f1bca510500494c2eea2ef3cbf379d55943f845bd554d2c2b6a4cef8f2eb1bc62adde197baeed1700f943d6428b6509544442deeeee360943c151a2dd85b84d67ec90cb06e4d0441a9c97b03c2c944b72"}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xbb5}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc68, 0x3, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x56, 0x2, "2725249269ca7b3cd06304a4e1ba50a3c3396f673b5dad051a9c1209cc910dde6912e1a6b40cf2c15c89daa4efa34f9d7419be6939384b5f6132cdff0d89c3aa2eed880f193a63490fab2e9848353143f7c4"}}, {0xc08, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xc04, 0x2, "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"}}]}]}, 0xe40}, 0x1, 0x0, 0x0, 0x20008080}, 0x80) 15:54:33 executing program 0: socketpair(0xa, 0x1, 0x106, &(0x7f0000001840)) 15:54:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8953, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:33 executing program 5: socket$inet(0x2, 0xa, 0x16) 15:54:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x10}], 0x10}, 0x0) 15:54:33 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000004000)={&(0x7f0000003fc0)='./file0\x00', 0x0, 0x8}, 0x10) 15:54:33 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r1, @ANYBLOB="0303000000000000000016000000040101800b0001", @ANYRESHEX=r2, @ANYRESOCT=r1, @ANYRES64=r0], 0x11c}}, 0x0) 15:54:33 executing program 3: socket$inet(0x2, 0x6, 0xc8) 15:54:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x84, 0x10, 0x0, 0x0) [ 407.214426][ T6164] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:54:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x31, 0x0, 0x0) 15:54:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x40086602, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:34 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r0) [ 407.464223][ T6164] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.474317][ T6164] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 15:54:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:54:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 15:54:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 15:54:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:54:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) 15:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000fc053f"], 0x14}}, 0x0) 15:54:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000002080)) 15:54:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, 0x0) 15:54:36 executing program 4: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x165}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x20000001) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008480}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r0, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x5f}}}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "ec33d503abc12b65aa930021882f2aa3"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) socket$inet(0x2, 0x800, 0x4) 15:54:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 15:54:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) 15:54:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001180)='w', 0x1}], 0x1}, 0x0) 15:54:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0xffffffffffffffff) 15:54:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001100)="db2cc68ae477878da3b79c4dd260e3316190c4c18dc33c0460513fca2f83d0cd629e48298bbb666e92445ff0ab3c6da12c17e0220eec872392e4f60899c5083f10e29cf3b3bbcca69a", 0x49}, {&(0x7f0000001180)="77efa17017013b9afa6b63fc62c6f6fad9720ae159d4777072193cc082db95db56a28ab65450b7a81de6db2ac477eb8229216f79260c04449bea00753117b3fcf04d14f285bda6713d73a22311a5c615b205c7f28555e26e888b8fd0d5b9718322876dfd989c1a1ab65e235719065e4b055f68", 0x73}, {&(0x7f0000001200)="cc826634b3c0ecf82d2292ff0c43c276060c14626ca05fb8e5d89d16b83e3daa52cc581f2bdd795c8a114039e5a6e31ef05e6b4608726b5f3256edce0371756d1e7653fb97998ae6b55ed747eea9493998964208c43aaf1155a8e64c6cc2f1624514ce08c3e3491b485f8720ae7de977a5fded304c0be9097fab1214910e02acfe61ff840d5e8fb8b758a857984f4832b0db4b9ecf41a92cd933f7cace28b5f65c0e4339e855104ded56a9629ab2b3692346a0620b97e38891cfd3a0f2374a01d51342adc3eaaf3f6a78aaabeff3cebc813b920b3bc55572ddbd675f0b86e439d64597a6f68c26e2bd26efa1b39e4e53d11d", 0xf2}, {&(0x7f0000001300)="946867545f741166aab9ae1826169492e76525db639f9cff87d29b38a747d987653ca22d", 0x24}, {&(0x7f0000001340)="7b3e9fc5435742d5e0b4d43cd2363d9748cb72ddc1f83ef9c8a83909309ca5828d948ceb3891391d9396fed9f630146bf078963a525777c23df0cf8ad32923fb55ba5aae6106fb9bc241726325ed70d31b939913ca80b68c8617b0275435660c4c88e6781dfffc26f87bf3241282581bcb5425cfd5655ba12ce05a23b8456095a0747b0ebc9553d22b72f8467aab93dafc30b879b8e9d27f3d49", 0x9a}, {&(0x7f0000001400)="1dda7a2ffc50fb92af0207d19ddc43793c0c41421f4f2b23", 0x18}, {&(0x7f0000001440)="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", 0xc3d}], 0x7}, 0x0) 15:54:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 15:54:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 15:54:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000001440)="d1", 0x1}], 0x2}, 0x0) 15:54:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000680)={0x0, @initdev, @private}, &(0x7f00000006c0)=0xc) 15:54:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002900)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x2c}}, 0x0) 15:54:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)='^', 0x1}, {&(0x7f0000000180)="902795fbcb806811078714ef199d0b658e2f961fd81a755c64ce6f80b29fcb2b01c39e4b3bd7db1f5b58a1dae241720119673b60557dd6575550a0d2ab99f813f63bd3e104d9c775617183acf5de93adf7c006b6ae9dcbd99ca05ea83c15665df65df2b7e4947e8693f3b919cd2580c9794f6e43db13879ff1f5c89e17a466a15a725a5cfbf227d116817c433991bd4e2414d8351e4b791cf9b2812e6253522c", 0xa0}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/227, 0xe3}], 0x1}, 0x0) 15:54:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001100)="db", 0x1}], 0x1, &(0x7f0000002680)=[{0x10}], 0x10}, 0x0) 15:54:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'pimreg0\x00', &(0x7f00000000c0)=@ethtool_per_queue_op}) 15:54:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:54:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8906, 0x0) 15:54:38 executing program 1: socket$inet_sctp(0xa, 0x1, 0x106) 15:54:38 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_0\x00'}) 15:54:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f00000002c0), 0x4}}, {{&(0x7f0000000300)=@can, 0x80, &(0x7f0000001940)=[{&(0x7f0000000380)=""/149, 0x95}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/202, 0xca}, {&(0x7f0000001540)=""/174, 0xae}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/142, 0x8e}, {&(0x7f0000001740)=""/238, 0xee}, {&(0x7f0000001840)=""/11, 0xb}, {&(0x7f0000001880)=""/174, 0xae}], 0x9, &(0x7f0000001a00)=""/169, 0xa9}}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001b40)=""/39, 0xfffffd26}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/49, 0x31}, {&(0x7f0000002bc0)=""/67, 0x43}, {&(0x7f0000002c40)=""/225, 0xe1}, {&(0x7f0000002d40)=""/103, 0x67}], 0x6}}, {{&(0x7f0000002e40)=@rc={0x1f, @none}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002ec0)=""/198, 0xc6}, {&(0x7f0000002fc0)=""/116, 0x74}], 0x2, &(0x7f0000003080)=""/94, 0x5e}}, {{&(0x7f0000003100)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004680)=[{&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/90, 0x5a}, {&(0x7f0000004200)=""/232, 0xe8}, {&(0x7f0000004300)}, {&(0x7f0000004340)=""/152, 0x98}, {&(0x7f0000004400)=""/225, 0xe1}, {&(0x7f0000004500)=""/2, 0x2}, {&(0x7f0000004540)=""/169, 0xa9}, {&(0x7f0000004600)=""/124, 0x7c}], 0x9, &(0x7f0000004740)=""/210, 0xd2}}, {{&(0x7f0000004840)=@rc={0x1f, @none}, 0x80, &(0x7f0000006cc0)=[{&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000058c0)=""/151, 0x97}, {&(0x7f0000005980)=""/128, 0x80}, {&(0x7f0000005a00)=""/31, 0x1f}, {&(0x7f0000005a40)=""/4096, 0x1000}, {&(0x7f0000006a40)=""/255, 0xff}, {&(0x7f0000006b40)=""/215, 0xd7}, {&(0x7f0000006c40)=""/105, 0x69}], 0x8, &(0x7f0000006d40)=""/55, 0x37}}], 0x6, 0x2040, 0x0) [ 411.917225][ T6243] must specify a device to reconfigure 15:54:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 15:54:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0xc020660b, 0x0) 15:54:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8982, 0x0) 15:54:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, 0x0, 0x0, 0x2122, 0x0) 15:54:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002900)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 15:54:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000001400)="1d", 0x1}], 0x2}, 0x0) 15:54:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002900)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}]}]}}]}, 0x44}}, 0x0) 15:54:40 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @dev}, &(0x7f0000000180)=0x80, 0x80000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x20000081) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000004c0)={{0x87, @private=0xa010100, 0x4e23, 0x0, 'wlc\x00'}, {@broadcast, 0x0, 0x2, 0x5c5, 0xfb4, 0x8295}}, 0x44) r1 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'veth1_virt_wifi\x00', {}, {}, 0x6c}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@tcpmss={{0x28}, {0x0, 0x3f}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:54:40 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x4, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 15:54:40 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_batadv\x00'}) 15:54:40 executing program 4: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2542, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 15:54:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x894c, 0x0) 15:54:40 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000021c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000002c80)={0x24, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x24}}, 0x0) 15:54:40 executing program 0: unshare(0x0) unshare(0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4008080) socket(0x0, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf6, r3, 0x1, 0x0, 0x6, @random="3b73740635d6"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 413.830967][ T6274] batman_adv: batadv0: Adding interface: macvlan2 [ 413.837796][ T6274] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.867397][ T6274] batman_adv: batadv0: Not using interface macvlan2 (retrying later): interface not active 15:54:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth1\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0x1}}) 15:54:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@xdp, 0x80) 15:54:41 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 15:54:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000003000), 0x40002, 0x0) 15:54:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 15:54:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'pimreg0\x00', &(0x7f00000000c0)=@ethtool_per_queue_op={0x33}}) 15:54:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan1\x00'}) 15:54:42 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002140)) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002440)) 15:54:42 executing program 3: r0 = socket$inet_sctp(0xa, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:54:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8934, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2b, 0x0, 0x0) 15:54:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth1\x00', 0x0}) 15:54:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 15:54:43 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x0, @empty}}) 15:54:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001100)="db2cc68ae477878da3b79c4dd260e3316190c4c18dc33c0460513fca2f83d0cd629e48298bbb666e92445ff0ab3c6da12c17e0220eec872392e4f60899c5083f10e29cf3b3bbcca69a", 0x49}, {&(0x7f0000001180)="77efa17017013b9afa6b63fc62c6f6fad9720ae159d4777072193cc082db95db56a28ab65450b7a81de6db2ac477eb8229216f79260c04449bea00753117b3fcf04d14f285bda6713d73a22311a5c615b205c7f28555e26e888b8fd0d5b9718322876dfd989c1a1ab65e235719065e4b055f68", 0x73}, {&(0x7f0000001200)="cc826634b3c0ecf82d2292ff0c43c276060c14626ca05fb8e5d89d16b83e3daa52cc581f2bdd795c8a114039e5a6e31ef05e6b4608726b5f3256edce0371756d1e7653fb97998ae6b55ed747eea9493998964208c43aaf1155a8e64c6cc2f1624514ce08c3e3491b485f8720ae7de977a5fded304c0be9097fab1214910e02acfe61ff840d5e8fb8b758a857984f4832b0db4b9ecf41a92cd933f7cace28b5f65c0e4339e855104ded56a9629ab2b3692346a0620b97e38891cfd3a0f2374a01d51342adc3eaaf3f6a78aaabeff3cebc813b920b3bc55572ddbd675f0b86e439d64597a6f68c26e2bd26efa1b39e4e53d11d", 0xf2}, {&(0x7f0000001300)="946867545f741166aab9ae1826169492e76525db639f9cff87d29b38a747d987653ca22d", 0x24}, {&(0x7f0000001340)="7b3e9fc5435742d5e0b4d43cd2363d9748cb72ddc1f83ef9c8a83909309ca5828d948ceb3891391d9396fed9f630146bf078963a525777c23df0cf8ad32923fb55ba5aae6106fb9bc241726325ed70d31b939913ca80b68c8617b0275435660c4c88e6781dfffc26f87bf3241282581bcb5425cfd5655ba12ce05a23b8456095a0747b0ebc9553d22b72f8467aab93dafc30b879b8e9d27f3d49", 0x9a}, {&(0x7f0000001400)="1dda7a2ffc50fb92af0207d19ddc43793c0c41421f4f2b23", 0x18}, {&(0x7f0000001440)="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", 0xc3d}, {0x0}, {0x0}], 0x9, &(0x7f0000002680)=[{0x18, 0x0, 0x0, "bf"}, {0x10}], 0x28}, 0x0) 15:54:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 15:54:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000080)) 15:54:43 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000100421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4fff1, 0x0) 15:54:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xef2a}]}, 0x4c}}, 0x0) 15:54:43 executing program 2: socket$inet_sctp(0x2, 0x1, 0x106) 15:54:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 15:54:44 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) setsockopt(r0, 0x10f, 0x0, 0x0, 0x0) 15:54:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x14, 0x0, 0x0) [ 417.273228][ T6329] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20003 - 0 [ 417.282699][ T6329] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20003 - 0 [ 417.292002][ T6329] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20003 - 0 [ 417.301098][ T6329] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20003 - 0 [ 417.310608][ T6329] device geneve2 entered promiscuous mode 15:54:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 15:54:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 15:54:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), 0x8) 15:54:44 executing program 1: socket$inet_sctp(0x10, 0x0, 0x84) clock_gettime(0x6, &(0x7f0000000040)) 15:54:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8941, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001100)="db2cc68ae477878da3b79c4dd260e3", 0xf}, {&(0x7f0000001180)='w', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002680)=[{0x18, 0x0, 0x0, "bf"}, {0x10}], 0x28}, 0x0) 15:54:45 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000021c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000002f00)={&(0x7f0000002c40), 0xc, &(0x7f0000002ec0)={&(0x7f0000002c80)={0x24, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x24}}, 0x0) 15:54:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000100)=@updpolicy={0xb8, 0x14, 0x201, 0x0, 0x0, {{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x300}}}, 0xb8}}, 0x0) 15:54:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 15:54:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000000e40), 0x0, 0x8010) 15:54:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x5460, 0x0) 15:54:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[{0x28, 0x0, 0x0, "bf6800cba1cc444a29c696def8c6653d62"}], 0x28}, 0x0) [ 418.728187][ T6356] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 418.738404][ T6356] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 15:54:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002900)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x44}}, 0x0) 15:54:45 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 15:54:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:54:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x5450, 0x0) 15:54:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 15:54:46 executing program 1: r0 = socket$inet_sctp(0xa, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 15:54:46 executing program 0: r0 = socket$inet_sctp(0xa, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x20) 15:54:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 15:54:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8941, 0x0) 15:54:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8902, 0x0) 15:54:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, 0x0) 15:54:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003580)={0x77359400}) 15:54:47 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x3, 0x0, 0x0) 15:54:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)) 15:54:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x401c5820, 0x0) 15:54:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x801c581f, 0x0) 15:54:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:54:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x7, 0x0, 0x0) 15:54:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x21, 0x0, 0x0) 15:54:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x10, 0x0) 15:54:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, 0x0, 0x0) 15:54:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008340)={0x0, 0x3938700}) 15:54:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x2, 0x0) 15:54:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000037c0)={&(0x7f0000001080)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001100)="db", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002680)=[{0x18, 0x0, 0x0, "bf"}, {0x10}], 0x28}, 0x0) 15:54:49 executing program 5: r0 = socket$inet_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:54:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 15:54:49 executing program 2: clock_gettime(0x0, &(0x7f0000004140)) 15:54:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:54:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0xfffffffd, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket(0x10, 0x2, 0x0) r6 = socket$unix(0x1, 0x6, 0x0) bind(r6, &(0x7f0000000680)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x43a, [0x0, 0x20000240, 0x20000416, 0x20000446], 0x0, &(0x7f0000000100), &(0x7f0000001340)=ANY=[@ANYBLOB="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"]}, 0x55a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ipvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, r7}) r8 = socket(0xa, 0x1, 0x0) ioctl(r8, 0x8916, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=""/65, 0x41}}], 0x2, 0x10020, 0x0) 15:54:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:49 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x8, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 15:54:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'lblc\x00'}, 0x2c) 15:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 15:54:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x40086602, 0x0) [ 423.057039][ T6435] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 15:54:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'pimreg0\x00', 0x0}) 15:54:50 executing program 4: bind$pptp(0xffffffffffffffff, 0x0, 0x0) 15:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x3, 0x0, 0x0) 15:54:50 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 15:54:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}}, 0x0) 15:54:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:54:50 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 15:54:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x16, @remote, 0x4e1e, 0x0, 'lblc\x00'}, 0x2c) 15:54:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x5452, 0x0) 15:54:51 executing program 1: socket$inet_sctp(0x14, 0x0, 0x84) 15:54:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 15:54:51 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:54:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000200)) [ 424.681381][ T6458] IPVS: set_ctl: invalid protocol: 22 172.20.20.187:19998 15:54:51 executing program 0: socket$inet_sctp(0xa, 0x1, 0x84) 15:54:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x18, 0x0, 0x0) 15:54:52 executing program 1: socket(0x1d, 0x4, 0x4) 15:54:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="32000000ac9f63"], 0x34}}, 0x0) 15:54:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 15:54:52 executing program 5: socket(0x1e, 0x0, 0x400) 15:54:52 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 15:54:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 15:54:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1a, 0x0, 0x0) 15:54:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000340)={'pimreg0\x00', &(0x7f00000000c0)=@ethtool_per_queue_op}) [ 425.887339][ T6476] can: request_module (can-proto-4) failed. 15:54:53 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) pipe(0x0) 15:54:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x81000) 15:54:53 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 15:54:53 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)=@in6={0x18, 0x3}, 0xc) 15:54:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)) 15:54:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000b00)=0x7, 0x4) 15:54:53 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) 15:54:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x100000000000010f) 15:54:53 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = msgget(0x3, 0x0) msgsnd(r1, &(0x7f0000000180), 0x8, 0x0) 15:54:54 executing program 3: fcntl$setown(0xffffffffffffff9c, 0x6, 0x0) 15:54:54 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)) 15:54:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 15:54:54 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 15:54:54 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}], 0x1}, 0x0) 15:54:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x4, "5ba1f4a5"}, &(0x7f0000002400)=0x28) 15:54:54 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='}\x00') 15:54:54 executing program 2: timerfd_create(0x5, 0x800) 15:54:54 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) 15:54:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002780)='net/ipv6_route\x00') timerfd_gettime(r0, 0x0) 15:54:54 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40800) 15:54:54 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 15:54:55 executing program 3: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000001080)=0xffffffffffffffff, 0x8) 15:54:55 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:54:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:54:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002780)='net/ipv6_route\x00') inotify_add_watch(r0, 0x0, 0x80) 15:54:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002780)='net/ipv6_route\x00') futimesat(r0, 0x0, 0x0) 15:54:55 executing program 5: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setregid(r1, r0) 15:54:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 15:54:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x20188, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:54:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x9c, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:54:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="9b", 0x1}], 0x1, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 15:54:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000480)="d9", 0x1, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x20105, 0x0, 0x0) 15:54:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:54:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 15:54:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="d07e01"], 0x9) 15:54:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20188) sendto(r2, 0x0, 0x0, 0x20104, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:54:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xdacc}, 0x14) 15:54:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:54:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 15:54:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x80) 15:54:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 15:54:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 15:54:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f0000000000)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 15:54:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0xc) 15:54:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000d80), 0x84) 15:54:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 15:54:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffffdf, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:54:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000100), 0x88) 15:54:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180)={0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 15:54:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 15:54:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:54:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x10) 15:54:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5d5380, 0x4101}, 0x14) 15:54:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5d5380}, 0x14) 15:54:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000100)="0c2e6b161a8c0a62c12b244a2c8d88abc0d81364491fa6aaddb2955149a232082ac1328a06f2b23777f1eafe627b5efae0a42ddb0c3deff8acf1ea5158add7dbb8ca14468215f4e5af55d6d6739b103228faafeff75375538938a8ba96bcbcdebc2546aa07bf0519073137fe77746916b7a49f4764124973ffeba782a2604fffd215a9422b75b3851cd8f84f4f5ed569eb8e6349235d5855c3fd0a4bd4969e473e5634712aae7a212a40ab8f6510475e0667f6f57e1b8d58eb8dff24536af81a9c7fab041af92547dbbe5f19fd332c4c45392e5b8540969d88b22a90d86fc0b4e89638f80859ae2a", 0xe8, 0x9c, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:54:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 15:54:59 executing program 2: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) 15:54:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @sndinfo={0x1c}, @prinfo={0x14}, @prinfo={0x14}], 0xa0}, 0x20188) 15:55:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 15:55:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9}], 0x24}, 0x148) 15:55:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:55:00 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)=@un=@abs={0x8}, 0x8) 15:55:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="27012ec1"], 0xa, 0x0}, 0x0) 15:55:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000000), 0x88) 15:55:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @sndinfo={0x1c}, @sndinfo={0x1c}, @prinfo={0x14}, @prinfo={0x14}], 0xbc}, 0x20188) 15:55:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 15:55:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000140)={0x1, [0x0]}, 0x6) 15:55:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}], 0x1c}, 0x20188) 15:55:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="d1", 0x1}], 0x1}, 0x0) 15:55:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={r3}, 0x8) 15:55:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000340)="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", 0xff1, 0x0, &(0x7f0000001340)={0x10, 0x2}, 0x10) 15:55:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x98) 15:55:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 15:55:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 15:55:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 15:55:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x10) 15:55:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "fa"}, 0x9) 15:55:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) listen(r3, 0x0) 15:55:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2701", @ANYBLOB='/'], 0xa, 0x0}, 0x0) 15:55:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000700)={0x1c, 0x1c, 0x3}, 0x1c) 15:55:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:55:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={r2}, 0x8) 15:55:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 15:55:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000480)="d9", 0x1, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000000)='y', 0x1, 0x20105, 0x0, 0x0) 15:55:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:55:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 15:55:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 15:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) 15:55:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 15:55:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 15:55:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 15:55:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='m', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f00000006c0), &(0x7f0000000540)=0xb0) 15:55:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000100), 0x20) 15:55:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 15:55:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x20188, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:55:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 15:55:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb0) 15:55:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000240), 0x10) 15:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 15:55:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000480), 0x98) 15:55:05 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in={0x10, 0x2}, 0x10) 15:55:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000080)=0x98) 15:55:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 15:55:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@rand_addr=0x6, @local={0xac, 0x14, 0x0}}, 0x1f) 15:55:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 15:55:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 15:55:06 executing program 2: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) 15:55:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="10", 0x1}], 0x1}, 0x8040) 15:55:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4101}, 0x14) 15:55:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffffdf, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140)={0x0, 0x0, 0x80000000000001fc}, 0x8) 15:55:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 15:55:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 15:55:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @sndinfo={0x1c}, @sndinfo={0x1c}, @prinfo={0x14}], 0xa8}, 0x20188) 15:55:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000000)={@multicast1, @broadcast}, 0xc) 15:55:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0x3e) 15:55:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 15:55:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x98) 15:55:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000100)=0x98) 15:55:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x6}, 0x8) 15:55:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 15:55:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 15:55:09 executing program 4: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setregid(r1, r0) setgroups(0x1, &(0x7f0000000300)=[0x0]) setresgid(0x0, 0x0, 0xffffffffffffffff) 15:55:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/125, 0x7d}, 0x1) 15:55:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x1c3e4fe1}, 0x98) 15:55:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000080), 0x14) 15:55:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "b3d1"}, &(0x7f0000000040)=0xa) 15:55:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @sndinfo={0x1c}, @sndinfo={0x1c}, @prinfo={0x14}, @prinfo={0x14}], 0xbc}, 0x20188) 15:55:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) read(r1, &(0x7f00000006c0)=""/4096, 0x1000) 15:55:10 executing program 2: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setregid(r1, r0) setgroups(0x1, &(0x7f0000000480)=[0x0]) setresgid(0x0, 0x0, 0x0) 15:55:10 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) dup(0xffffffffffffffff) 15:55:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @sndinfo={0x1c}, @sndinfo={0x1c}, @prinfo={0x14}, @prinfo={0x14}], 0xa8}, 0x20188) 15:55:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2701", @ANYBLOB="1a2f"], 0xa, 0x0}, 0x0) 15:55:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 15:55:11 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a02"], 0xa, 0x0}, 0x0) 15:55:11 executing program 4: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setregid(r1, 0x0) 15:55:11 executing program 3: open$dir(&(0x7f0000000400)='./file0\x00', 0x40000400000002c6, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 15:55:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 15:55:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) read(r0, &(0x7f0000000100)=""/203, 0xcb) 15:55:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffffdf, 0x1c, 0x3}, 0x1c) 15:55:11 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[], 0xa, 0x0}, 0x0) 15:55:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:55:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) 15:55:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 15:55:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@sndinfo={0x1c}], 0x1c}, 0x0) 15:55:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 15:55:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x1, 0x1}, 0x10) 15:55:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5d5380, 0x4101}, 0x14) 15:55:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 15:55:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0), 0x98) 15:55:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @authinfo={0x10}, @sndinfo={0x1c}, @sndinfo={0x1c}, @prinfo={0x14}], 0xa8}, 0x20188) 15:55:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0xb) 15:55:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000500), &(0x7f0000000540)=0x4) 15:55:13 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:55:14 executing program 1: fcntl$lock(0xffffffffffffffff, 0x15, 0x0) 15:55:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/48, 0x30}], 0x1}, 0x0) 15:55:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1}, 0x10) 15:55:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001400), 0x8) 15:55:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000300), 0x8) 15:55:14 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 15:55:15 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:55:15 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x1002, 0x0) 15:55:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:55:15 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) 15:55:15 executing program 4: r0 = socket$inet6(0x18, 0x40000002, 0x0) bind$inet6(r0, &(0x7f0000000640)={0x18, 0x3}, 0xc) 15:55:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="10", 0x33fe0}], 0x1}, 0x8040) 15:55:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 15:55:15 executing program 5: fstat(0xffffffffffffff9c, 0x0) 15:55:15 executing program 2: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:55:15 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0xa, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="60000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000ff"], 0xf8}, 0x0) 15:55:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 15:55:16 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:55:16 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:55:16 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:55:16 executing program 4: fchown(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) 15:55:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000007c0), 0x0) 15:55:16 executing program 2: socket(0x0, 0x0, 0x8) 15:55:16 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred], 0x60}, 0x0) 15:55:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)}, 0x0) 15:55:16 executing program 0: symlinkat(&(0x7f0000001400)='./file0\x00', 0xffffffffffffffff, 0x0) 15:55:16 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0xa, 0x0, 0x0, &(0x7f0000001300)=ANY=[], 0xf8}, 0x0) 15:55:17 executing program 4: getresgid(&(0x7f0000000fc0), 0x0, &(0x7f0000001040)) 15:55:17 executing program 3: socket(0x11, 0x0, 0x8) 15:55:17 executing program 2: socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x8, 0xffffffffffffffff) 15:55:17 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffff9c, 0x6, 0x40, 0x0, 0x0) 15:55:17 executing program 5: getresgid(&(0x7f00000000c0), 0x0, 0x0) 15:55:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)=0x4) 15:55:17 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000900)=[@cred, @rights], 0x6c}, 0x0) 15:55:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, 0x0, 0x0) 15:55:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 15:55:18 executing program 5: lchown(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) 15:55:18 executing program 4: getresgid(&(0x7f0000000d80), &(0x7f0000000dc0), 0x0) 15:55:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:55:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 15:55:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0xffffffff, 0x0, 0x0, 0x0) 15:55:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:55:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:55:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc01047d0, 0x0) 15:55:18 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "89dc1c", 0x44, 0x2f, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 15:55:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x3b}}) 15:55:19 executing program 2: clock_nanosleep(0x4, 0x0, &(0x7f0000000000)={0x9}, 0x0) 15:55:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 15:55:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 15:55:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/175, 0x2a, 0xaf, 0x1}, 0x20) 15:55:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000600)={'tunl0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:55:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000100)={'sit0\x00', 0x0}) 15:55:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x1, 0x4, 0x1, 0x0, 0x1}, 0x48) 15:55:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000600)={'tunl0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}}}}) 15:55:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740), 0x4) 15:55:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) 15:55:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}, 0x0) 15:55:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x1, 0x4, 0x1, 0x0, 0x1}, 0x48) 15:55:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_map}) 15:55:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000000080)) 15:55:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0xb05, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4}]}, 0x18}}, 0x0) 15:55:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000180)) 15:55:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}, 0x0) 15:55:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x1, 0x4, 0x1, 0x0, 0x1}, 0x48) 15:55:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc020660b, 0x0) 15:55:21 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7) 15:55:21 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e80400000000000000000000000000000000000000003c1b215230a4707e00ff02001c00000000000000000001"], 0x0) 15:55:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x1b, 0x4) 15:55:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, 0x0) 15:55:21 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d48f5", 0x8, 0x11, 0x0, @remote, @dev, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 15:55:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x1, 0x4, 0x1, 0x0, 0x1}, 0x48) 15:55:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000040)=0x8, 0x4) 15:55:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f0000000100)={'sit0\x00', 0x0}) 15:55:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xf40c, 0x4) 15:55:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) write$9p(r2, 0x0, 0x0) 15:55:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0xa}}) 15:55:22 executing program 0: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x9000) 15:55:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000240)=@ieee802154={0x24, @long}, 0x80) 15:55:22 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, 0x0, 0x0) 15:55:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x1b, 0x2}, 0x2b) 15:55:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_map}) 15:55:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 15:55:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', 0x0}) 15:55:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 15:55:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0xb}}) [ 456.579502][ T7121] ip6tnl0: mtu less than device minimum 15:55:23 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c9fdc0", 0x24, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, {[@dstopts={0x2}], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @remote}}}}}}, 0x0) 15:55:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000700)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x28}}, 0x0) 15:55:23 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 15:55:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 15:55:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x41}}) 15:55:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x7, 0x0, 0x0, 0x2}, 0x48) 15:55:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 15:55:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'pimreg1\x00', @ifru_mtu}) 15:55:24 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e80400000000000000000000000000000000000000003c1b"], 0x0) 15:55:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f00000002c0)={'veth1_virt_wifi\x00', 0x0}) 15:55:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f00000002c0)={'veth1_virt_wifi\x00', 0x0}) 15:55:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000280)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 15:55:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 15:55:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 15:55:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'\x00', @ifru_mtu}) 15:55:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) [ 458.558343][ T7156] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 458.679474][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 458.686332][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 15:55:25 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x2}, 0x20) 15:55:25 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 15:55:25 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a410d4bcedeb95fb89a91946ce535708105811b3177fe1c60f9e0000c7f4899b5a0caddfc5ecbcf9f62000000000000000a85c0af91d73811332bcc4987ab2612549b1010000004d37f7cc9c090d4acd79ffad31c3aba245254d00da7e58db8321df58d3f66f1ff611053e3e2aaa88c04065b7a7429959a3b41e3f6922effe020099bcd807f605a45c338e2855eea63cf9d62b1499eb94105cbcf3b3f895508fea0e1bb60bc3c6f84dc9d2"], 0x130}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14405800", @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x14}, 0x1, 0x0, 0x0, 0x6000014}, 0x4008000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x1, 'vlan0\x00', {}, 0xffe8}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) 15:55:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x21, 0x0, 0x0) 15:55:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x9, 0x1, &(0x7f0000000180)=@raw=[@kfunc], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x97, &(0x7f0000000480)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="7369743000000000000000000000a763083e4e3311d81ec6"]}) 15:55:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x4, 0xab, &(0x7f0000000080)=""/171, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000001c0)="03", 0x1}, {&(0x7f0000000240)="fb", 0x1}], 0x3, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 15:55:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000001240)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/25, 0x19}, {&(0x7f00000012c0)=""/26, 0x1d}, {&(0x7f0000001300)=""/42, 0xfffffffffffffd6b}, {&(0x7f0000001380)=""/253, 0xfd}, {&(0x7f00000018c0)=""/141, 0x8d}, {&(0x7f0000001540)=""/199, 0xce}, {&(0x7f0000001640)=""/230, 0xe6}, {&(0x7f0000001740)=""/230, 0xe6}], 0x1000000000000051, &(0x7f0000001a00)=""/266, 0x118}, 0x0) 15:55:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000001c80)=ANY=[@ANYBLOB="05e7ffff"], &(0x7f0000000080)='GPL\x00', 0x6, 0xff0, &(0x7f00000000c0)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x5}]}]}}, &(0x7f0000001280)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 15:55:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x61]}}, &(0x7f00000002c0)=""/129, 0x27, 0x81, 0x1}, 0x20) 15:55:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xff0, &(0x7f00000000c0)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 460.577125][ T7188] sock: sock_set_timeout: `syz-executor.2' (pid 7188) tries to set negative timeout 15:55:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001340)={&(0x7f0000000080)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/3, 0x3}, 0x0) close(r0) 15:55:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000001200)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xff0, &(0x7f00000000c0)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000a40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) 15:55:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10}, {0x18, 0x1, 0x1, "81cb"}], 0x28}, 0x0) 15:55:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000a40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 15:55:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={&(0x7f0000000580)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000001700)=[{&(0x7f00000005c0)="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", 0xe4d}], 0x1}, 0x0) 15:55:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:28 executing program 4: socketpair(0x11, 0x3, 0x8000, &(0x7f00000005c0)) 15:55:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004c00)=@base={0xa, 0x0, 0x0, 0x0, 0x80c, 0x1}, 0x48) 15:55:29 executing program 5: socketpair(0x2, 0xa, 0x1c2a, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) socketpair(0x1e, 0x4, 0x22, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 15:55:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000001200)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xff0, &(0x7f00000000c0)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 462.144243][ T7217] sock: sock_set_timeout: `syz-executor.0' (pid 7217) tries to set negative timeout 15:55:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 15:55:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="d132d6261ffb990e681cf299a7be94cc13fac9f2b90a137fb206391bd91488d86e388cd383e44bf8ab9490b853e228aff66a94b61e8b84243ef62e82d5cae87f3b35783900aab216676a461417a751", 0x4f}, {&(0x7f00000003c0)="dd045b609af9e091c12af9ad73534e8df15689f3f97e463943facaa8547fda6704e6c116389d55e495fd1c65dd70f1ef681f92df4cd0b0ee35cca80208a389cb7d6c117b3cd57148f16fed75d1b41b85d8e68e850ef950d94aa0df5023055570c40b3c8e1900082b323468df9c721beb62c6f131035767", 0x77}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000040), 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/197, 0xc5}, {&(0x7f00000001c0)=""/25, 0x19}], 0x2, &(0x7f0000000240)=""/168, 0xa8}, 0x12002) 15:55:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000001c80)=ANY=[@ANYBLOB="05e7ffffff"], &(0x7f0000000080)='GPL\x00', 0x6, 0xff0, &(0x7f00000000c0)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/174, 0x26, 0xae, 0x1001}, 0x20) 15:55:29 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="56a090560cbc68f939b0a74c029d696e830e72d630ab424afcc2df703b5b130fef81e2a2d281e67d8adfd284ed44a7c819502998367268dbb1b2d3844ff234e0090e3cbb0c1ae605eb6b07cea4d3d46e6826e88b518771d68cafaabce2243cda588aa69f5eb8890083e5fbdaa5199eb788dc4c7d7944fcc9ef59a75c52f7f5dec67c7377ecd329b6192cc14a9026acb010f5dd2c5bf6ab0e1cdc0e408a6c2397fe4cc447c9f4376df3f1e38cec4983b22570c8a7ef99316bb7a863719bcca44631760c3cb9793bf30cf3fa20664275cf", 0xd0}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="a18b19e5dcb18732e5de76f53c6a68dd92cf413ef6d8220c5d2ea97809709f492c717fa862c1930ee766960cf73f4dffd8c13c497fcaa13aabbf0d5568d853c500d466729208a6c8c5b86663ee67942448deb594223c161fde2718b763d6d7e6b5967a420563bbf67d380b385e2bba44b0056b73ebad67a1c6ebe276aeeed15c578e9ea9f781e36cf78c27a7", 0x8c}, {&(0x7f0000001240)="f3401ca729b1bc84c20fdb8f42863557a97cde70b35203998e77637fce5bf303682f3b5655674fc3dce718b0c83a8a4ad8ac15d18a79f69a94ad3d235b91dddfc826ff0cd182da4b7c4c04fa26f70f66409bd014d50ccfd6d72f6a3271253572714ae5b36f87a045", 0x68}, {&(0x7f0000003780)="92076e05af06fef2a5628dd1d6781be939c77d9134d78808f37a50c75929af4af07ca5b09680ea936b5814a20c100ef7d3e426", 0x33}, {&(0x7f0000001300)="85d8575134aaee3d4fbf5f0ea6e962fa65f46fb6140b9cb0a81204ae6155eaf55a8f4aa3ce7746fb9e23", 0x2a}, {&(0x7f0000001340)="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", 0xbb0}], 0x7}, 0x0) 15:55:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {}]}]}}, &(0x7f0000001280)=""/139, 0x36, 0x8b, 0x1}, 0x20) 15:55:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="9feb01001c"], &(0x7f0000001280)=""/139, 0x36, 0x8b, 0x1}, 0x20) 15:55:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x4, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 15:55:30 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:55:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="d1", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000040), 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)=""/25, 0x19}], 0x2, &(0x7f0000000240)=""/168, 0xa8}, 0x12002) 15:55:30 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x7, 0x0, 0x0) 15:55:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000a40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r1}, 0x10) 15:55:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xff0, &(0x7f00000000c0)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="d1", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/197, 0xc5}], 0x1}, 0x0) 15:55:31 executing program 5: socketpair(0x10, 0x0, 0x9, &(0x7f0000000200)) 15:55:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000600)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x20000040) 15:55:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000a40)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000a40)='cpuacct.usage_percpu_user\x00', 0x4000, 0x0) 15:55:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/174, 0x2e, 0xae, 0x1001}, 0x20) 15:55:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000a40)='cpuacct.usage_percpu_user\x00', 0x600, 0x0) 15:55:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xff0, &(0x7f00000000c0)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000010c0)={@map, r0, 0x10}, 0x10) 15:55:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 15:55:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 15:55:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001280)=""/139, 0x26, 0x8b, 0x1}, 0x20) 15:55:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x88, 0x0, 0x0) 15:55:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000040), 0xefbcbe7a0810aef0) 15:55:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RWRITE(r2, 0x0, 0x0) 15:55:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 15:55:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) 15:55:32 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$tun(r2, 0x0, 0x0) 15:55:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) write$P9_RMKNOD(r2, 0x0, 0x0) 15:55:32 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000600)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 15:55:33 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 15:55:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$char_usb(r0, 0x0, 0x2e) 15:55:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) 15:55:33 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 15:55:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x39) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) 15:55:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r2, r1, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 15:55:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$tcp_mem(r2, 0x0, 0x0) 15:55:33 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f00000071c0)='io.pressure\x00', 0x2, 0x0) 15:55:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$tun(r2, 0x0, 0x0) 15:55:33 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:55:33 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:55:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RSYMLINK(r1, 0x0, 0x0) 15:55:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:55:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r0, 0x0) 15:55:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 15:55:34 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 15:55:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000080), 0x0) 15:55:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r0, &(0x7f00000004c0)=[{0x0}], 0x1) 15:55:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:55:35 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 15:55:35 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/134) 15:55:35 executing program 1: socketpair(0x10, 0x0, 0x9, 0x0) 15:55:35 executing program 2: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x2, 0x1}, 0xc) 15:55:35 executing program 3: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 15:55:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x618, 0x0) 15:55:35 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000400)=""/129) 15:55:35 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:55:36 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8) 15:55:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000340)=[{&(0x7f00000000c0)=')', 0x1}, {0x0}, {0x0}, {&(0x7f00000002c0)='J', 0x1}], 0x4}, 0x0) 15:55:36 executing program 3: r0 = semget(0x1, 0x3, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 15:55:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 15:55:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000240)}, 0x0) 15:55:36 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 15:55:36 executing program 1: r0 = getgid() setregid(r0, 0xffffffffffffffff) 15:55:37 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 15:55:37 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)) 15:55:37 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="98266200", @val, {@ipv6}}, 0x0) 15:55:37 executing program 5: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=""/4096) 15:55:37 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000e00)='./file\x00', 0xffffffffffffffff, 0x0, 0x0) 15:55:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 15:55:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="9eabcdcfe0301c18825f0ff53c867f4cd1deb1c3d8fb", 0x16, 0x40c, &(0x7f0000000080)=@in={0x2, 0x1}, 0xfea9) 15:55:37 executing program 5: syz_emit_ethernet(0x4f, &(0x7f00000000c0)={@local, @random="6e1af577a13c", @val, {@ipv4}}, 0x0) 15:55:37 executing program 3: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:55:37 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x4) 15:55:37 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = getuid() r1 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r0, r1) [ 470.969452][ T25] Bluetooth: hci5: command 0x0406 tx timeout 15:55:38 executing program 1: lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 15:55:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 15:55:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='0', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{0x0}], 0x1) 15:55:38 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x203f0, 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 15:55:38 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 15:55:38 executing program 3: getpgrp(0x0) 15:55:38 executing program 1: semget(0x2, 0x0, 0x640) 15:55:38 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @random="98abb9242672", @val, {@ipv4}}, 0x0) 15:55:39 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:55:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "ce67956fd3117134cf06cf490dc8727ef1b3cce0"}}]}]}, 0x54}}, 0x0) 15:55:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x11, 0x0, 0x300) 15:55:39 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x84, 0x3, 0x0, 0x0) 15:55:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x30, r2, 0xe25, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d56749619af48c088e4f1b6bcc"}]}, 0x30}}, 0x0) 15:55:39 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 15:55:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x64, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "2fe8333fc53890432e926e62c4a3ea4a3727dead150abf00000000000000020e30692a6c"}}]}]}, 0x64}}, 0x0) 15:55:39 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x2b, 0x0, 0x0) 15:55:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@hci={0x1f, 0x689, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="a3f4380ad8fec89e750f321a0ad9", 0xe}], 0x3e8}}], 0x1, 0x0) 15:55:39 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 15:55:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x6, 0x21, 0x0, 0x300) 15:55:40 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8947, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5d}, @void, @void}}}, 0x1c}}, 0x0) 15:55:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00645a50e9c53a8b2449740000000000000017ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) 15:55:40 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 15:55:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x7f, 0x7ff, 0x4, 0x0, 0x1}, 0x48) 15:55:40 executing program 1: r0 = socket(0x1, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 15:55:40 executing program 5: r0 = socket(0x29, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x3, 0x0, 0x0) 15:55:40 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$phonet(r0, 0x0, 0x0) 15:55:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 15:55:41 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x4c, 0x0, 0x0) 15:55:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}]}, 0x20}}, 0x0) 15:55:41 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002a80)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, &(0x7f0000002840)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0, 0xae8}}], 0x58, 0x8084}, 0x0) 15:55:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 15:55:41 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8947, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5d}, @void, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) 15:55:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000000)=0x98) 15:55:41 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x4, 0x0, 0x0) 15:55:41 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x1d, 0x0, 0x300) 15:55:42 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x10}, 0x0) [ 475.103284][ T7456] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 475.113741][ T7456] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:55:42 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x22, 0x0, 0x0) 15:55:42 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/10, 0xfef0}], 0x1}, 0x0) 15:55:42 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x38, 0x0, 0x0) 15:55:42 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x49, 0x0, 0x300) 15:55:42 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x1a, 0x0, 0x300) 15:55:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x12, 0x0, 0x300) 15:55:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)) 15:55:43 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x23, 0x0, 0x9}, 0x10) 15:55:43 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x8, 0x0, 0x0) 15:55:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="a3f4380ad8fec89e750f321a0ad9", 0xe}], 0x1}}], 0x1, 0x0) 15:55:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x4}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000a40)=""/192, 0x40, 0xc0, 0x1}, 0x20) 15:55:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:55:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00', 0xb011}) 15:55:43 executing program 3: r0 = socket(0x1, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 15:55:43 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x21, 0x0, 0x0) 15:55:44 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000004) 15:55:44 executing program 3: r0 = socket(0x26, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x4, 0x0, 0x0) 15:55:44 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x19, 0x0, 0x300) 15:55:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 15:55:44 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x48, 0x0, 0x300) 15:55:44 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x36, 0x0, 0x300) [ 477.568214][ T7496] syz-executor.4 (7496) used greatest stack depth: 5096 bytes left 15:55:44 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x11, 0x0, 0x300) 15:55:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:45 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000f80)=""/102400, 0x19000}], 0x1}, 0x0) bind$rds(r0, 0x0, 0x0) 15:55:45 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:45 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x29, 0x1d, 0x0, 0x0) 15:55:45 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000f80)=""/102400, 0x19000}], 0x1}, 0x0) sendmsg$rds(r0, &(0x7f0000000f40)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1}, 0x0) 15:55:45 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002a80)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, &(0x7f0000002840)=[@fadd={0x58, 0x114, 0x6, {{0x1, 0x5}, &(0x7f0000000140), &(0x7f0000000180)=0x2, 0xae8, 0x4, 0x5, 0xffff, 0x40, 0x4}}], 0x58, 0x8084}, 0x8810) [ 478.595893][ T7518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:55:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) 15:55:45 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002a80)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, &(0x7f0000002840)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}, @mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 15:55:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) [ 479.340150][ T7518] bond0: (slave bond_slave_0): Slave does not support ipsec offload 15:55:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:46 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 15:55:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x500, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:46 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) [ 480.050950][ T7539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.061526][ T7539] bond0: (slave bond_slave_0): Slave does not support ipsec offload 15:55:47 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0xfeb2}) 15:55:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000001140)="27365681ff19d4986b5f984aa48a0ccb", 0x10}]) 15:55:47 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 15:55:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) [ 480.356660][ T7542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 480.366907][ T7542] bond0: (slave bond_slave_0): Slave does not support ipsec offload 15:55:47 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002280)=[{&(0x7f00000020c0)="f6", 0x1}, {&(0x7f0000002140)="ec", 0x1, 0x80000000}]) 15:55:47 executing program 5: wait4(0xffffffffffffffff, 0x0, 0xc0000000, 0x0) 15:55:47 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) getgroups(0x3, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r0) [ 480.902711][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.913328][ T7553] bond0: (slave bond_slave_0): Slave does not support ipsec offload 15:55:48 executing program 3: mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x7, 0x81410, 0xffffffffffffffff, 0x0) 15:55:48 executing program 2: mmap(&(0x7f0000ff6000/0x7000)=nil, 0x21000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 15:55:48 executing program 0: select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x5}, 0x0, 0x0) 15:55:48 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, 0x0) 15:55:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:48 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000001d40)) 15:55:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 15:55:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xfffffffb, 0x0, 0x0, 0x0, 0x9}, 0x98) 15:55:48 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000200)="f9", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) [ 481.790559][ T7574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 481.802088][ T7574] bond0: (slave bond_slave_0): Slave does not support ipsec offload 15:55:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 15:55:49 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:49 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0x128}, 0x0) 15:55:49 executing program 0: socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0xc}, 0x0) 15:55:49 executing program 2: mmap(&(0x7f0000ff6000/0x7000)=nil, 0x21000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 15:55:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x6e, 0x0}, 0x400c0) 15:55:49 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 15:55:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xdd) chown(&(0x7f0000000040)='./file0/../file0\x00', 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0/../file0\x00') 15:55:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xfffffffd, 0x0, 0x215}, 0x98) 15:55:50 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:50 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 15:55:50 executing program 0: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mprotect(&(0x7f0000c80000/0x1000)=nil, 0x1000, 0x0) 15:55:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 15:55:50 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0xc56cdfa381a17710) 15:55:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 15:55:51 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup2(r1, r0) 15:55:51 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 15:55:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000004c0)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 15:55:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x0) 15:55:51 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:51 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = dup2(r2, r0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 15:55:52 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 15:55:52 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, &(0x7f0000000280)={0x4}) 15:55:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000002340)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x5}, 0x98) 15:55:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x8a, 0x0, 0x7}, 0x98) 15:55:52 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:55:52 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0xcde, 0x4) 15:55:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000004c0)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 15:55:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x42) 15:55:53 executing program 5: select(0xffffffffffffff60, &(0x7f0000000000), &(0x7f0000000200), 0x0, &(0x7f0000000280)) 15:55:53 executing program 4: mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 15:55:53 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f00000012c0)='cubic\x00', 0x4) 15:55:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:55:53 executing program 0: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x37a000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 15:55:53 executing program 3: r0 = socket(0x1c, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001d00)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001c80)=[@cred], 0x68}, 0x0) 15:55:53 executing program 5: symlinkat(&(0x7f0000001bc0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001c40)='./file0/file0\x00') 15:55:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280), 0xc) 15:55:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:55:54 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) 15:55:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001340), &(0x7f0000000300)=0x1002) 15:55:54 executing program 5: mmap(&(0x7f0000ff6000/0x7000)=nil, 0x21000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 15:55:54 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) 15:55:54 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000180)) 15:55:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 15:55:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000001240)=ANY=[], &(0x7f00000000c0)=0x94) 15:55:55 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) 15:55:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 15:55:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 15:55:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:55:55 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:55:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0x14) 15:55:55 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 15:55:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000001240)=ANY=[@ANYRES32], &(0x7f00000000c0)=0x94) 15:55:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="0913ca2705584384e3d945143500dda599a2e1529e7242f40e524eaa5680e7f5aee8c75fa97a4534804ca8571925528f004fd3ea71f27b48cf6b680ad46bce1e9adfcdfc5cb78b5ae64057ea14babbdc16f15734cefa3ad429cbbbd3b0e1aabbe83164a9f083d08086e1e6a36295a76000d36085ab0fbbd5c990fd143489d68af83336bb87662d6f4b972f95eb2dc9eb7a13295178d6a9868a2e98742cd61bbf187a88a7ca7ffe6479677fe46bab7da479f80ed0cda8ec501a81759bc1469291", 0xc0) 15:55:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:55:56 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002140)={&(0x7f0000000100)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000001880)=ANY=[], 0xfffffffffffffe61}, 0x0) 15:55:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x4) 15:55:56 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 15:55:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="9ff6350c057af1b716d4b7fe8cf20981d5020ecedbedcda0e7faa36f70a54a7e587aa484afb3a1232f3ec0e7a81f88dc3899da810bb807edffb27112ce2936839fcbef7f5a9e9d647067a4323fb745dd1d973a01d8f48a7e30341a93ff31e42c7cf947f22322dd4799ced9d44dcf2e28d52fd5fe374ceefc1b7bde62e6adfc7983b66088e5dc8eb7b46ec3d2b6ce4fd6fb12c288914a3828aa551b0b154c5adb6050de0869ea564b9dc6", 0xaa}, {&(0x7f0000000240)="cd1722f1969db3cb121b66bcd2a483a4b3dd6aaa2f0446838712b43ad27b7186ecb9a2aa452190d93db777f4138021a62d2d41866ded71ba5f26cec9f6b85c194c1f040e77df621ba9f456f100101be158c853750d29bc7f99ef372a2bff8ed33fd380215b847a3afad68bcf325add01cf2e2f528cb81650fa5ff727167efd7191c58a5a48e03c85d4a440a3766e30b3ab8749569f280bbefea957590ba29a74567841cde54ea743b594f277", 0xac}, {&(0x7f0000000300)="20faa3753811885d33c20260a68a4962899b9c1bc68995bff9bda0de5e62a3023479ac2de67efa48d106de9a911c7cdb7b70ba4c3606700f833a09e03c5eb8612d998b55359e4d8a05c1e3f6a3a63c35252d5f6245216a0aa83d5d5a6cb621d3273d34df04d45dbcd67d18f0851be5ea86b5f96f792c8c7f084f1717986267b5a826d9f5f0a9798b3275e05a8272f843fb07ea8c861e50ad3488552e6389846d7dc97c0a1538fa096961146d2f9badce65a67250374361d5bab264a3c15d6677178aa1c6bd0226bbd33d39ee0094266ad48640", 0xd3}, {&(0x7f0000000400)="db940138126df948b8638578c7eae3acc59c89d794bb4f1ac60d156934f2a99fd57c15d8dda762bff05e761901173803f15421356dabc72fb2aec5297c787747e0644a0062e95b4afab907d419f5956b0e44729ae1d01d1e4a4c22bd56e5c7c0000600d8f4de4c032f4a04b2f45a172586caad209f7948e190f7187276a9ec70a0267f9040132abd393b66095adb5c8d138d2d8585f629458b6fa356650a0fdad39408c479336c637ecb98822f7c26dab4715c9607cc865b351d83f8fcd507b3310ad66b9d8bb09e7d0e9056e34bdc6426b9978bd3f2f4f8a5303b95eb6da0b2eb", 0xe1}, {&(0x7f0000000500)="c7d140d31f528243111c803b8ae55dcc669e753ccfec63d12d4c0bde92fff98ab42e0181b6cd9701c8c768f45296f42806db64b2a5d2afa57dd661c20ee0457e2d85bb6035a766debcaa00d35b5516040f07d2624ec39e49992273bd7d2c4ef8c03dde210db47df359ce052f5d305fa9f78affda476c4bcd5e743d76a7931817db84468b", 0x84}, {&(0x7f00000005c0)="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", 0xb33}], 0x6}, 0x0) 15:55:56 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[@cred], 0x68}, 0x0) 15:55:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:55:57 executing program 2: clock_gettime(0x0, &(0x7f00000004c0)) 15:55:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000280)="bc4a03000000c8aea22e20dde92d2390cc7dcc5e251f3dd74211cce894f1c683e2bdaae4d1333f2cd09847fc2032e7aa4a8eb8c8d2540640940308b8bfaaadf33d6710bb7a950907406f9a10ca04f3b5935d4f943b631fd3d75dfa7f60dbe4ca02b8cccdc81a693472bbb14b5c168b03", 0x70) 15:55:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 15:55:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:55:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000640), &(0x7f0000000700)=0x88) 15:55:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="e992f03d84bb004a341e248343a81b2c1abd6235485757469ec40b82da0d6d4941c4c42fc40dcd8dbb9e19de39e7a321086b3d7e367a7a4562bd5bce5114fefda3951535ec4fe8b9cdc6982799199143886fbe5f", 0x54}, {&(0x7f0000000100)="42fc2898", 0x4}, {&(0x7f0000000140)="36d43156d36815396f4340d157177a438c9d6470187a32d223f5f042986eaa144bc5c7fc3bffccc39e05ce5aac05b949139b08124d7a518040", 0x39}], 0x3}, 0x0) 15:55:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4200}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) execve(0x0, 0x0, 0x0) 15:55:58 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:55:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 15:55:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:55:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@init={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0xb4}, 0x0) 15:55:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:55:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000040)="792aa7b6758664c1c3f4dc38806bc7e7f7945c19a41ccdd04fc43b0ab266c532d761e869d239dd7b25aab6cdb4e76acae5bdf01a35d7aeac7b4b6cef69b23499e689bb00549e0b5e467fde1d234346ef527bde91ec1a2521ab70b11f6b876cc13e83f7392897e06202c380ecc9933bb39a", 0x71}, {&(0x7f0000000340)="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", 0xf90}], 0x2}, 0x1) 15:55:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:55:59 executing program 5: mmap(&(0x7f0000ff6000/0x7000)=nil, 0x21000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 15:55:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@sndrcv={0xfffffffffffffed4}], 0x2c}, 0x0) 15:55:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x100, 0x0, 0x0) 15:55:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:55:59 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000180)) 15:55:59 executing program 2: socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x8}, 0x0, 0x0) 15:55:59 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in={0x10, 0x2}, 0x10) 15:55:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:00 executing program 0: syz_emit_ethernet(0x13e, &(0x7f0000002a80)={@empty, @random="e0bf34d3c7e4", @val, {@ipv6}}, 0x0) 15:56:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040), 0x14) 15:56:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 15:56:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x50, 0x1c, 0x3}, 0x1c) 15:56:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000008c0), &(0x7f0000000000)=0x90) 15:56:00 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x1c, 0x1c}, 0x1c) 15:56:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 15:56:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x42) 15:56:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x0, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:01 executing program 2: mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x1bd77d5da17f4271, 0xffffffffffffff9c, 0x0) 15:56:01 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x2, 0x4) 15:56:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:01 executing program 0: mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x30000, 0x1010, 0xffffffffffffffff, 0x0) 15:56:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000300)='L', 0x1}], 0x1, &(0x7f0000002600)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:56:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='dctcp\x00', 0x6) 15:56:02 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) [ 495.346625][ T7833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:02 executing program 5: socket$inet6_tcp(0x1c, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 15:56:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="892069f83817c42f477fcaf9c94b39abcf77f3cb29c72c1e7f258b0a24b2a3482d260524d9f72777fb55368a9116402731f4a19f7106bbe1ba32c48231f638ae47c393840b70a1bfabdb0f57876fab1b5787eb00fd9122c2ab21a8af40ee210ca12d993cba784a20ff764a7982cb7faef2f558ebcdbcd6c2ebbe01349366a2f62b0f328f35ddb03e9afbef38b35a534e36e84bd362fe50f5a5fa87c8d03d419320b4df61f12d4431d6bb6d0fb03ba017a7ec39cc8e8dfc00bf7637df7255c7013202e81460bd9d69ccce0089a5f518f5b2028c2fcce4f03bf604a6c315e1ea32e3", 0xe1) 15:56:02 executing program 4: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7, 0x410, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 15:56:03 executing program 2: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) [ 496.233721][ T7854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:03 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000002180)) 15:56:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 15:56:03 executing program 4: getgroups(0x3, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff]) setresgid(0x0, 0xffffffffffffffff, r0) 15:56:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="a92069f83817c42f477fcaf9", 0x5c) 15:56:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000001240), 0x0) pipe2(&(0x7f0000001240), 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, 0x0) pipe2(&(0x7f0000001240), 0x0) select(0x40, &(0x7f0000000000)={0x3ff}, &(0x7f0000000040)={0x1}, 0x0, 0x0) 15:56:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f00000005c0)='./file0\x00') 15:56:04 executing program 0: clock_gettime(0xe8f7deade9bcf1cc, 0x0) [ 497.141261][ T7869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000), 0x1c) 15:56:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000dc0)="bd", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x3, 0x2, [0x0, 0x8]}, 0xc) 15:56:04 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@remote, @empty, @val, {@generic={0x88ca, "61243d4f84cf383f9be5fbf14e73f45a"}}}, 0x0) 15:56:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000100)="ccae7e25884b8e3571379e92eba549eb60f4e695a29a77da", 0x18}], 0x1, 0x0, 0x0, 0x20009}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x286}, 0x98) 15:56:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote, @broadcast}}}}, 0x0) [ 497.821916][ T7880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000002400), &(0x7f0000002440)=0x18) 15:56:05 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)='0', 0x1) poll(&(0x7f00000000c0)=[{}, {}, {}], 0x20000000000000d5, 0x0) 15:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="f2", 0x1, 0x0, &(0x7f0000000200), 0x6e) 15:56:05 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="f1ffffff00", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @rand_addr=0x64010100}}}}, 0x0) 15:56:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000001440)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:56:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0x1, 0x5596, 0x8000}, 0x8) 15:56:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0x80, &(0x7f00000034c0)=[{&(0x7f0000000080)='{', 0x1}], 0x1}, 0x0) 15:56:05 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @empty, @loopback}}}}, 0x0) [ 498.666370][ T7896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffdcd) 15:56:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@rights, @rights], 0x20}, 0x0) 15:56:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240), &(0x7f0000000300)=0x90) 15:56:06 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) [ 499.373990][ T7909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000180)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x6) 15:56:06 executing program 0: mkdir(&(0x7f0000002180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0) 15:56:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x134, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x134}}, 0x0) 15:56:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x3, 0x2, [0x0, 0x8]}, 0xc) 15:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='htcp\x00', 0x5) 15:56:07 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@random="41f09ce5dc6f", @empty, @val, {@ipv4}}, 0x0) 15:56:07 executing program 5: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 15:56:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x134, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x134}}, 0x0) 15:56:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 15:56:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000240)=ANY=[], 0x8) 15:56:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 15:56:07 executing program 3: syz_emit_ethernet(0x29e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd689d26d50268"], 0x0) 15:56:07 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 15:56:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x134, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x134}}, 0x0) 15:56:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xffffffffffffffff, &(0x7f00000001c0)=0x42) 15:56:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 15:56:08 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x5a042, 0x0) 15:56:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@local, @local, @val, {@ipv6}}, 0x0) 15:56:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 15:56:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140)={r4}, &(0x7f0000000000)=0xb0) 15:56:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB='u', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f0000000740)=0x10) 15:56:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8cfb4c04af8c", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @remote}}}}, 0x0) 15:56:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3ff}, 0x14) [ 502.246015][ T7964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0) 15:56:10 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0xfff}}, &(0x7f0000000040)) 15:56:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0xb) 15:56:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x1c}, 0x0) [ 503.105267][ T7979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 15:56:10 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 15:56:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="cd", 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 15:56:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x10}, 0xf01f0000) 15:56:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) [ 503.820427][ T7991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 15:56:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), 0x8) 15:56:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x108, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x108}}, 0x0) 15:56:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) 15:56:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 15:56:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@init={0x14, 0x84, 0x8}], 0x14}, 0x0) 15:56:11 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) 15:56:11 executing program 4: setpriority(0x0, 0x2, 0x0) 15:56:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x108, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x108}}, 0x0) 15:56:12 executing program 3: r0 = socket$inet6(0x1c, 0x10000003, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@mcast2}, 0x14) 15:56:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 15:56:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, &(0x7f0000001080)="df", 0x1, 0x0, &(0x7f0000000a00)={0x10, 0x2}, 0x10) 15:56:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000380), &(0x7f00000000c0)=0x4) 15:56:12 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f00000002c0), 0x4) 15:56:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x108, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@private0, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x108}}, 0x0) 15:56:12 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x2000}, 0x0) 15:56:12 executing program 0: getgroups(0x1, &(0x7f0000000780)=[0x0]) 15:56:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001740)={0x1, [0x0]}, 0x6) 15:56:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x90) 15:56:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180)={r1}, 0x8) 15:56:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 15:56:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000340)={0x0, 0x2c30}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f00000009c0)="a4", 0x1, 0x0, &(0x7f0000000940)={0x10, 0x2}, 0x10) 15:56:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:56:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000180)=0x98) 15:56:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 15:56:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:56:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:56:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/123, 0x7b}, 0x0) 15:56:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) 15:56:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x2a}}) 15:56:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 15:56:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 15:56:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 15:56:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:56:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x30188, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:56:14 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 15:56:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000003c0), &(0x7f0000000440)=0x4) 15:56:15 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000180)) [ 508.283608][ T8075] sctp: [Deprecated]: syz-executor.0 (pid 8075) Use of int in maxseg socket option. [ 508.283608][ T8075] Use struct sctp_assoc_value instead 15:56:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0xc) 15:56:15 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 15:56:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@prinfo={0x14}], 0x14}, 0x0) 15:56:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 15:56:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @prinfo={0x14}], 0x30}, 0x0) 15:56:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x294}, 0x98) 15:56:16 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x2, '\x00', [@enc_lim, @generic={0x0, 0x7, "0c8c2282c11746"}, @ra]}, 0x18) 15:56:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f00000001c0)=0x90) 15:56:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000240), &(0x7f0000000280)=0xc) 15:56:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 15:56:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x101, 0x0, 0x200}, 0x98) 15:56:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="c8", 0x1) 15:56:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[], 0x102) 15:56:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:56:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000540)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 15:56:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x1) 15:56:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='vegas\x00', 0x6) 15:56:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:56:17 executing program 1: setgroups(0x4, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 15:56:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xd02, 0x0, 0x101}, 0x98) 15:56:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "13"}, 0x9) 15:56:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1}, 0xc) 15:56:18 executing program 2: getgroups(0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0x0) 15:56:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)='\n', 0x1}], 0x1, &(0x7f0000000400)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 15:56:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 15:56:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[], 0x102) 15:56:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0x8) 15:56:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000600), &(0x7f0000000640)=0x18) 15:56:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f21c841}, 0x14) 15:56:19 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), 0x4) 15:56:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8, 0x1, "9a"}, 0x9) 15:56:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, 0x0) 15:56:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 15:56:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:56:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 15:56:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) dup2(r0, r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000000)=0x98) 15:56:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="c7becd8dc93a", 0x6}, {&(0x7f00000000c0)="d49dfd5cd8f69160123cdb1f150b6decafd79e8b03b3e37c6497af403ecf718f143402e157bfa912931ea7fb4466f5c27fd42280c9fdfd033d270f90c4f880e72fd3524030a456ed2c51b9", 0x4b}, {&(0x7f0000000140)="5be64d15f3c61a75b953cc091d5df5d136272129b0759a52edff1400de51a367ce3e90c2cf67f0fbeddaedd85eae27536266bca1313e12d7f40acc6ebffe8322b081cc9f3a6ae1f97111dbabf74b29a4a90f71165b958522d2b17ec6935f6b50303b673e0adad7a979f835f4e049cc8f2868fa34bb4479f19408ef8224c0ff413e7432302a0e6288e95e4e6f56b66ef2873b04353026900b90ec32e341be92bda0ac3f920baa8a71d7077117c336662febe84a3862df45cdf63b6e325f30e853353751946f2033f6571f8f571d41299028538081790918e6de", 0xd9}, {&(0x7f0000000240)="698149df69fd1c8a4e78a0b7e09d28a02185a8f708c62a4e4e42bcf6df5f4101f39a5649f6cb35e1c899e3288d8aab6040f162b093250e1254382c9165c88295490d14719355dde0b5e2a07f28ed2f6e494a79a9a716f663f23543227bdcf74b2ab2ebae696fb1879626b7a2847463e7971378fd435dee66610770f052cfb27abc0eae48f167a45b974637de9521218b95e8798c3077cae92390e846f63a8024783583d64a6ec625ab497a9c2f4c93c5e8c173c345fa67566d013de8b41c6bc3b1069b7ca8f32cd544f64a2280123773137db4213bac991f6a58a85d08808ebc9a31c301c4e1274c7a082a025e468660b58493", 0xf3}, {&(0x7f0000000340)="da9687a9820751855aa2013c0bbbdb5de798b20aa46ab2aacf1d22f91b50a728caaa538836c61ab43b26fdfa7b39571b02066d634d29e28f37", 0x39}, {&(0x7f0000000540)="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", 0xdab}], 0x6}, 0x0) 15:56:20 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:56:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000080)=0x98) 15:56:20 executing program 0: setgroups(0x5, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) 15:56:20 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 15:56:20 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000140), 0x60) 15:56:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 15:56:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 15:56:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) 15:56:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200), 0x14) 15:56:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000280)='v', 0x1}, {0x0}, {&(0x7f0000000440)="91", 0x1}], 0x3}, 0x0) 15:56:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 15:56:21 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) 15:56:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="c7becd8dc93a", 0x6}, {&(0x7f00000000c0)="d49dfd5cd8f69160123cdb1f150b6decafd79e8b03b3e37c6497af403ecf718f143402e157bfa912931ea7fb4466f5c27fd42280c9fdfd033d270f90c4f880e72fd3524030a456ed2c51b910c710694fd8de2ad88544faaf73f82af5c8f2f25472bec5", 0x63}, {&(0x7f0000000140)="5be64d15f3c61a75b953cc091d5df5d136272129b0759a52edff1400de51a367ce3e90c2cf67f0fbeddaedd85eae27536266bca1313e12d7f40acc6ebffe8322b081cc9f3a6ae1f97111dbabf74b29a4a90f71165b958522d2b17ec6935f6b50303b673e0adad7a979f835f4e049cc8f2868fa34bb4479f19408ef8224c0ff413e7432302a0e6288e95e4e6f56b66ef2873b04353026900b90ec32e341be92bda0ac3f920baa8a71d7077117c336662febe84a3862df45cdf63b6e325f30e853353751946f2033f6571f8f571d41299028538081790918e6de", 0xd9}, {&(0x7f0000000240)="698149df69fd1c8a4e78a0b7e09d28a02185a8f708c62a4e4e42bcf6df5f4101f39a5649f6cb35e1c899e3288d8aab6040f162b093250e1254382c9165c88295490d14719355dde0b5e2a07f28ed2f6e494a79a9a716f663f23543227bdcf74b2ab2ebae696fb1879626b7a2847463e7971378fd435dee66610770f052cfb27abc0eae48f167a45b974637de9521218b95e8798c3077cae92390e846f63a8024783583d64a6ec625ab497a9c2f4c93c5e8c173c345fa67566d013de8b41c6bc3b1069b7ca8f32cd544f64a2280123773137db4213bac991f6a58a85d08808ebc9a31c301c4e1274c7a082a025e468660b58493", 0xf3}, {&(0x7f0000000340)="da9687a9820751855aa2013c0bbbdb5de798b20aa46ab2aacf1d22f91b50a728caaa538836c61ab43b26fdfa7b39571b02066d634d29e28f37", 0x39}, {&(0x7f0000000540)="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", 0xf93}], 0x6}, 0x104) 15:56:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@local={0xac, 0x14, 0x0}}, 0xc) 15:56:21 executing program 2: r0 = socket(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000080)) 15:56:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0x1) 15:56:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 15:56:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0xa) 15:56:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="cd", 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14}, @authinfo={0x10}, @authinfo={0x10}], 0x34}, 0x0) 15:56:22 executing program 1: socket$inet6_sctp(0x1c, 0x1, 0x84) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x44}, 0x0, 0x0) 15:56:22 executing program 5: pipe2(&(0x7f0000000100), 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f0000001240), 0x0) 15:56:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="c7becd8dc93a", 0x6}, {&(0x7f00000000c0)="d49dfd5cd8f69160123cdb1f150b6decafd79e8b03b3e37c6497af403ecf718f143402e157bfa912931ea7fb4466f5c27fd42280c9fdfd033d270f90c4f880e72fd3524030a456ed2c51b910c710694fd8de2ad88544faaf73f82af5c8f2f25472bec5", 0x63}, {&(0x7f0000000140)="5be64d15f3c61a75b953cc091d5df5d136272129b0759a52edff1400de51a367ce3e90c2cf67f0fbeddaedd85eae27536266bca1313e12d7f40acc6ebffe8322b081cc9f3a6ae1f97111dbabf74b29a4a90f71165b958522d2b17ec6935f6b50303b673e0adad7a979f835f4e049cc8f2868fa34bb4479f19408ef8224c0ff413e7432302a0e6288e95e4e6f56b66ef2873b04353026900b90ec32e341be92bda0ac3f920baa8a71d7077117c336662febe84a3862df45cdf63b6e325f30e853353751946f2033f6571f8f571d41299028538081790918e6de", 0xd9}, {&(0x7f0000000240)="698149df69fd1c8a4e78a0b7e09d28a02185a8f708c62a4e4e42bcf6df5f4101f39a5649f6cb35e1c899e3288d8aab6040f162b093250e1254382c9165c88295490d14719355dde0b5e2a07f28ed2f6e494a79a9a716f663f23543227bdcf74b2ab2ebae696fb1879626b7a2847463e7971378fd435dee66610770f052cfb27abc0eae48f167a45b974637de9521218b95e8798c3077cae92390e846f63a8024783583d64a6ec625ab497a9c2f4c93c5e8c173c345fa67566d013de8b41c6bc3b1069b7ca8f32cd544f64a2280123773137db4213bac991f6a58a85d08808ebc9a31c301c4e1274c7a082a025e468660b58493", 0xf3}, {&(0x7f0000000340)="da9687a9820751855aa2013c0bbbdb5de798b20aa46ab2aacf1d22f91b50a728caaa538836c61ab43b26fdfa7b39571b02066d634d29e28f37", 0x39}, {&(0x7f0000000540)="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", 0xe73}], 0x6}, 0x0) 15:56:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x5b, 0x0, &(0x7f0000000440)={0x1c, 0x1c, 0x3}, 0x1c) 15:56:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="02", 0x1}], 0x1}, 0x0) 15:56:23 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0xc8c43dcb4fe42d35, 0x0) 15:56:23 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x1}, 0xc) 15:56:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="1c0e9a96309ab8e2924559ec8334dfc99564d620c44b2aaee7fbd5e6d3c8e7eb4eee226c2a87a953f1372c34", 0x2c) 15:56:23 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 15:56:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x101}, 0x98) 15:56:24 executing program 3: pipe2(&(0x7f0000001240), 0x0) 15:56:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f00000001c0), 0x8) 15:56:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f00000003c0), &(0x7f0000000480)=0xb0) 15:56:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x4) 15:56:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080)={r6}, 0x8) [ 517.704527][ T124] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 517.922220][ T124] usb 5-1: device descriptor read/64, error 18 15:56:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 518.198911][ T124] usb 5-1: new high-speed USB device number 4 using dummy_hcd 15:56:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) [ 518.392273][ T124] usb 5-1: device descriptor read/64, error 18 15:56:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x301}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000000)=0x98) [ 518.523869][ T124] usb usb5-port1: attempt power cycle 15:56:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)='\x00', 0x5a) 15:56:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 518.952451][ T124] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 519.053474][ T124] usb 5-1: Invalid ep0 maxpacket: 0 [ 519.228686][ T124] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 519.332767][ T124] usb 5-1: Invalid ep0 maxpacket: 0 [ 519.339871][ T124] usb usb5-port1: unable to enumerate USB device [ 520.094943][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 520.101610][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 15:56:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 15:56:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x301}, 0x98) 15:56:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)="b9", 0x1, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:56:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x1, [0x0]}, 0x6) 15:56:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) 15:56:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000001200), 0x8) 15:56:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 15:56:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 15:56:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}], 0x1c}, 0x0) 15:56:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000000c0), 0x14) 15:56:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 15:56:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), 0xc) 15:56:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x8) 15:56:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x200, 0x4) 15:56:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000000c0), 0x4) 15:56:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000002700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x3c}, 0x0) 15:56:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 15:56:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 15:56:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 15:56:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0xa61cdac46f259a9) 15:56:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 15:56:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000100), 0x8) 15:56:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x80000001, 0x0, 0x301, 0x0, 0x5}, 0x98) 15:56:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) 15:56:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="bb", 0x1}], 0x1, &(0x7f0000000280)=[{0xc}, {0xc}], 0x18}, 0x0) 15:56:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 15:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) 15:56:31 executing program 3: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x3f, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x3, 0x1f, 0x48, "18"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x4, 0x0, 0x0, {0x7, 0x25, 0x1, 0x43, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x33, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x81, 0x9, 0x0, 0xff, 0x2}, 0x53, &(0x7f0000000180)={0x5, 0xf, 0x53, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "33dc661119bc7ff5ed56a14b8d7f384e"}, @ext_cap={0x7, 0x10, 0x2, 0x1a, 0x0, 0x0, 0x95fc}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x7, 0xf8}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "29c499e9454aca44165f40a268240c1d"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "6ffdba0bd7a23748ba134a683553bae1"}]}, 0x1, [{0x0, 0x0}]}) 15:56:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000400)=ANY=[], 0x1a) 15:56:32 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x77359400}) 15:56:32 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000005c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)=0x10) read$dsp(r0, &(0x7f0000000000)=""/196, 0xc4) 15:56:32 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000005c0)={{0x3, 0x0, 0x0, 0x1}}) [ 525.762472][ T124] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 526.027052][ T124] usb 4-1: Using ep0 maxpacket: 16 15:56:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:56:33 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xdbt%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xe4#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajjW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)6v\x8d4\xe4\x80\xa3C\x96\x9a\xb8\x9cY\xaeJ7', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) connect$unix(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) [ 526.263037][ T124] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 526.272155][ T124] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 526.288339][ T124] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 15:56:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x6, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 526.612272][ T124] usb 4-1: string descriptor 0 read error: -22 [ 526.619098][ T124] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 526.629295][ T124] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.810411][ T124] usb 4-1: 0:2 : does not exist [ 526.841005][ T8384] process 'syz-executor.5' launched '/dev/fd/7' with NULL argv: empty string added 15:56:34 executing program 1: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002200), 0x0, &(0x7f0000002280)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@umask}, {@gid}, {@part}], [{@subj_type={'subj_type', 0x3d, '.%'}}]}) [ 527.117164][ T124] usb 4-1: USB disconnect, device number 4 15:56:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000280)={@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, {0x0}, 0x0}, 0xa0) 15:56:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x8}]}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:56:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) [ 527.806909][ T8392] hfs: unable to parse mount options 15:56:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 15:56:35 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000005c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)=0x10) read$dsp(r0, &(0x7f0000000000)=""/196, 0xc4) 15:56:35 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000a80)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 15:56:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call, @generic={0x4e}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:35 executing program 5: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000080), 0x8001, 0x0) write$damon_target_ids(r0, 0x0, 0x0) 15:56:35 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_open_dev$vcsu(&(0x7f0000000600), 0x1f, 0x0) write$damon_target_ids(0xffffffffffffffff, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 15:56:35 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, 0x0, 0x0) [ 528.821572][ T8405] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 15:56:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f0000000180)=""/66, 0x42, 0x0, 0x0, 0x3}}, 0x48) 15:56:36 executing program 4: r0 = socket(0x1d, 0x2, 0x2) getsockname$unix(r0, 0x0, 0x0) 15:56:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000003c0)={'wpan0\x00'}) 15:56:36 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) syz_genetlink_get_family_id$nl802154(&(0x7f0000001440), 0xffffffffffffffff) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:36 executing program 3: set_mempolicy(0x1, &(0x7f0000000540)=0x915, 0x6) 15:56:37 executing program 4: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f00000003c0), 0x64080, 0x0) 15:56:37 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0xef) socket(0x0, 0x0, 0x0) 15:56:37 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000005c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)=0x10) read$dsp(r0, &(0x7f0000000000)=""/196, 0xc4) 15:56:37 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000600), 0x1f, 0x608600) write$damon_target_ids(r1, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 15:56:37 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000011c0), 0x0) 15:56:37 executing program 2: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:56:38 executing program 4: select(0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) 15:56:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305\x00'}, 0x80) 15:56:38 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x46300, 0x0) 15:56:38 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0xb, @sdr}) 15:56:38 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000240)='\x00', 0x0, 0x0, 0x105456890fc327a) 15:56:38 executing program 2: syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x234800) 15:56:39 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, '\x00', @p_u32=0x0}}) 15:56:39 executing program 3: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 15:56:39 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000180)=[{&(0x7f0000000080)="fccc1fe0d74ecad01a8e9d9fec637311e926f63ea39665ace66e4caba38b9cf0bda707a6c28363cfd818080cb3ec4549662cf4eef627573055c26fa1d54d3073bafef0b9c35e836e1b7eb0b31fe0190a0dc32a83555f04a38f1a12479e4fc2e3e1dc26b5ab8e3604d22b30eb6fd9fcecaaa51d30ce019a8290a956", 0x7b}, {&(0x7f0000000100)="2b57bf4eab8a5bda26456f36c0e138da7d77d28a81", 0x15}, {&(0x7f0000000140)='\'', 0x1}], 0x3, &(0x7f0000000940)=ANY=[], 0x2c8}, 0x0) 15:56:39 executing program 4: syz_clone(0x40020000, &(0x7f0000002340)="d3ddaaa11591f38b82a6971d927bb626f21551f2da46be431639666029a8c6e4816e5bfe7e454fd93e4c6fe1d9164324bb2035b2d78d47c09433bf90ddab0343f65f655a50e9cf2a8e2a7ff9910226514645757c55092eeb098c5ea3670cb3fccb74f9b7940bfd9c4d533ca1179e8d410138ec9c4edc2b48f832c19f7b23fe53bc25d29ac7f7c3e7fa875eaa14aea416ee6ac54f06ad9eb63893bb170cff23b24f73550cd23f666a37896734b84aaf4f9a7fe76bcbb0a1a03efe5c393544215a031a04277f0331f780a6164dc214670b4189d4c5c4cbe9bd7a28", 0xda, &(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)="de9ba96f33924cd725a4a9761fad132b74c974e7e3793066ed64b3cafb073db85681253542093aff7647c2c8b04f80858a890249e4780593606ae0b7ed") 15:56:39 executing program 1: syz_clone(0x40020000, &(0x7f0000002340), 0x0, &(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)="de9ba96f33924cd725a4a9761fad132b74c974e7e3793066ed64b3cafb073db85681253542093aff7647c2c8b04f80858a890249e4780593606ae0b7ed") [ 532.916159][ T4263] udevd[4263]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:56:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:40 executing program 0: futex(&(0x7f00000000c0)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 15:56:40 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) 15:56:40 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101100, 0x0) 15:56:40 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x125300, 0x0) 15:56:41 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x64840, 0x0) 15:56:41 executing program 5: clock_getres(0x0, 0x0) syz_clone(0x100000, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="ae") 15:56:41 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x8200, 0x0) 15:56:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000005c0)={{0x3, 0x0, 0x8}}) [ 534.796950][ T24] audit: type=1800 audit(1657814201.869:19): pid=8475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1172 res=0 errno=0 15:56:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000340)=@raw=[@exit], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x0, 0xe}, 0x10}, 0x80) 15:56:48 executing program 4: syz_clone(0x40020000, &(0x7f0000002340)="d3ddaaa11591f38b82a6971d927bb626f21551f2da46be431639666029a8c6e4816e5bfe7e454fd93e4c6fe1d9164324bb2035b2d78d47c09433bf90ddab0343f65f655a50e9cf2a8e2a7ff9910226514645757c55092eeb098c5ea3670cb3fccb74f9b7940bfd9c4d533ca1179e8d410138ec9c4edc2b48f832c19f7b23fe53bc25d29ac7f7c3e7fa875eaa14aea416ee6ac54f06ad9eb63893bb170cff23b24f73550cd23f666a37896734b84aaf4f9a7fe76bcbb0a1a03efe5c393544215a031a04277f0331f780a6164dc214670b4189d4c5c4cbe9bd7a28", 0xda, &(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)="de9ba96f33924cd725a4a9761fad132b74c974e7e3793066ed64b3cafb073db85681253542093aff7647c2c8b04f80858a890249e4780593606ae0b7ed") 15:56:48 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x18000, 0x0) 15:56:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 15:56:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000340)=@raw=[@exit, @call], &(0x7f00000003c0)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x2}, {}]}]}, 0x2c}}, 0x0) 15:56:48 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 15:56:48 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 15:56:48 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000980), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x18}}, 0x0) 15:56:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0, 0x5c4e02ee}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c00000000010000034d564b00f6800001d6"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:56:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:56:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000340)=@raw=[@exit, @alu, @map_val, @func], &(0x7f00000003c0)='syzkaller\x00', 0x40, 0x1, &(0x7f0000000400)=""/1, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7}, 0x8, 0x10, &(0x7f0000000500), 0x10}, 0x80) 15:56:49 executing program 0: select(0x40, &(0x7f0000001140), &(0x7f0000001180)={0x9}, 0x0, 0x0) [ 542.119696][ T8511] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 542.349686][ T8520] bond1 (unregistering): Released all slaves 15:56:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 15:56:49 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 15:56:49 executing program 5: clock_getres(0x0, 0x0) syz_clone(0x40020000, &(0x7f0000002340)="d3ddaaa11591f38b82a6971d927bb626f21551f2da46be431639666029a8c6e4816e5bfe7e454fd93e4c6fe1d9164324bb2035b2d78d47c09433bf90ddab0343f65f655a50e9cf2a8e2a7ff9910226514645757c55092eeb098c5ea3670cb3fccb74f9b7940bfd9c4d533ca1179e8d410138ec9c4edc2b48f832c19f7b23fe53bc25d29ac7f7c3e7fa875eaa14aea416ee6ac54f06ad9eb63893bb170cff23b24f73550cd23f666a37896734b84aaf4f9a7fe76bcbb0a1a03efe5c393544215a031a04277f0331f780a6164dc214670b4189d4c5c4cbe9bd7a28", 0xda, &(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)="de9ba96f33924cd725a4a9761fad132b74c974e7e3793066ed64b3cafb073db85681253542093aff7647c2c8b04f80858a890249e4780593606ae0b7ed") 15:56:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:50 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0xef) socket$igmp6(0xa, 0x3, 0x2) 15:56:50 executing program 2: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x0) 15:56:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) 15:56:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:56:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x80) 15:56:51 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) 15:56:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 15:56:51 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0xef) syz_open_dev$vcsu(&(0x7f0000000600), 0x0, 0x0) 15:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c00000000010000034d564b00f6800001d6"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 544.300185][ T8540] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:56:51 executing program 5: pipe2$watch_queue(&(0x7f0000000a40), 0x80) [ 544.530671][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 544.545314][ T8542] bond1: (slave batadv1): Enslaving as a backup interface with an up link 15:56:51 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000180)=0x10001, 0x4) 15:56:51 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000100)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'func'}}]}) 15:56:51 executing program 0: ioperm(0x0, 0x2eeb, 0x967) [ 544.822705][ T8543] 8021q: adding VLAN 0 to HW filter on device bond1 [ 544.824967][ T3592] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 544.862880][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 15:56:52 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x7, 0x0, &(0x7f0000000000)) 15:56:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) [ 545.213740][ T8563] squashfs: Unknown parameter 'smackfstransmute' [ 545.311581][ T8546] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 545.323263][ T8546] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 545.470635][ T8546] bond1 (unregistering): Released all slaves 15:56:52 executing program 1: socketpair(0x10, 0x0, 0xc62b, &(0x7f00000001c0)) 15:56:52 executing program 2: openat$damon_target_ids(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 15:56:52 executing program 0: syz_open_dev$vcsu(&(0x7f0000000600), 0x0, 0x492403) 15:56:52 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0xef) 15:56:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 15:56:52 executing program 5: clock_getres(0x0, 0x0) syz_clone(0x100000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="ae8767afbf5fd5f25265aa4572ef411eeb0ca33af83adaad42362ace0f32c9babfd318f1511c6c3091002bd51e0e8c8d85b41716035de863480298fa") 15:56:53 executing program 0: socketpair(0x2, 0x80003, 0x0, &(0x7f0000000000)) 15:56:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0xef) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x41) 15:56:53 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000005c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x1000) read$dsp(r0, &(0x7f0000000000)=""/196, 0xc4) 15:56:53 executing program 3: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 15:56:53 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/block/nbd11', 0x0, 0x0) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000680)='#\\\']}\x00', &(0x7f00000006c0)='smackfshat', &(0x7f0000000700)='+\x00', &(0x7f0000000740)='interleave', &(0x7f0000000780)='9p\x00', &(0x7f00000007c0)='9p\x00', &(0x7f0000000800)=':\x87-\x00', &(0x7f0000000840)='euid>'], 0x0) 15:56:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYRES16], 0x43c}}, 0x0) 15:56:54 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 15:56:54 executing program 3: clock_gettime(0x0, &(0x7f0000000340)={0x0}) futex_waitv(&(0x7f0000000240)=[{0x0, 0x0, 0x82}], 0x1, 0x0, &(0x7f0000000380)={r0}, 0x1) 15:56:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x0, 0x0, 0x0, 0x1568, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 15:56:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:56:54 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$damon_target_ids(0xffffffffffffffff, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 15:56:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x1, 0x8e, &(0x7f00000001c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:55 executing program 4: clock_getres(0x8a67c069d5279cd8, 0x0) 15:56:55 executing program 3: syz_usb_connect$uac1(0x0, 0xaf, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0x3f, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x1f, 0x48, "18"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x401, 0x5, 0x7f, "1948"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x40, 0x0, {0x7, 0x25, 0x1, 0x43, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x3, 0x5, 0xf4, "", "87eefb"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x4, 0xec, 0x5, "e15a", '}'}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x2, 0x9, 0x0, "b2d1", "1a"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x658d, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0xf7, 0x33, 0x0, {0x7, 0x25, 0x1, 0x82, 0x0, 0x9}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x81, 0x9, 0xff, 0xff}, 0x0, 0x0, 0x1, [{0x26, &(0x7f0000000200)=@string={0x26, 0x3, "2a36ab7a905f4880d0dfec0a7441f97f03596333aeedfd6ffcf02c9762fe02b9705243e3"}}]}) 15:56:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000021c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000080) 15:56:55 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 15:56:55 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x23513708}], 0x0, &(0x7f0000000400)={[], [{@fowner_eq}]}) 15:56:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000600), 0x4) 15:56:55 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x5ddc01) [ 548.762805][ T124] usb 4-1: new high-speed USB device number 5 using dummy_hcd 15:56:55 executing program 5: unshare(0x4000480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) [ 548.873498][ T8621] loop1: detected capacity change from 0 to 201015 [ 548.980503][ T8621] NILFS (loop1): couldn't find nilfs on the device 15:56:56 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) [ 549.022652][ T124] usb 4-1: Using ep0 maxpacket: 16 [ 549.152688][ T124] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 549.161648][ T124] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 549.172621][ T124] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 15:56:56 executing program 1: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x84000, 0x0) 15:56:56 executing program 4: setreuid(0x0, 0xee01) syz_open_dev$vcsu(&(0x7f0000000600), 0x0, 0x608600) 15:56:56 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 549.464421][ T124] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 549.473963][ T124] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 549.483100][ T124] usb 4-1: Product: syz [ 549.487909][ T124] usb 4-1: Manufacturer: syz [ 549.492866][ T124] usb 4-1: SerialNumber: syz 15:56:56 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x200, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, '\x00', @p_u16=0x0}}) [ 550.044307][ T124] usb 4-1: 0:2 : does not exist [ 550.162952][ T124] usb 4-1: USB disconnect, device number 5 15:56:57 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:56:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00'}) 15:56:57 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001400)='/sys/block/sda', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, 0x0) 15:56:57 executing program 2: socket$inet6(0xa, 0x1, 0xcf) 15:56:57 executing program 1: waitid(0x1, 0x0, 0x0, 0x80000008, 0x0) 15:56:57 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 15:56:57 executing program 4: syz_clone(0x40020000, &(0x7f0000002340), 0x0, &(0x7f0000002440), 0x0, &(0x7f00000024c0)="de9ba96f33924cd725a4a9761fad132b74c974e7e3793066ed64b3cafb") 15:56:57 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:56:57 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100), 0xc) 15:56:57 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, '\x00', @p_u16=0x0}}) 15:56:58 executing program 3: futex(0x0, 0xd, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:56:58 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:56:58 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 15:56:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 551.773242][ T25] usb 2-1: new high-speed USB device number 6 using dummy_hcd 15:56:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000900)={'wpan1\x00'}) [ 552.123412][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 552.244148][ T25] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 552.253363][ T25] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 552.264102][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 15:56:59 executing program 2: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x412c80) 15:56:59 executing program 5: futex(&(0x7f00000000c0)=0x1, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) [ 552.593622][ T25] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 552.606057][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.614748][ T25] usb 2-1: Product: syz [ 552.619116][ T25] usb 2-1: Manufacturer: syz [ 552.624015][ T25] usb 2-1: SerialNumber: syz 15:56:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x203}, 0x14}}, 0x0) 15:57:00 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000080)="5a2999297e7524a7af9649b8686c", 0xe, 0x3}, {&(0x7f00000000c0)="24e84fa2f064c7fd815f2b8b4b1f553bc360d846c7a597f55573da014a8213b4ff1fa210f9ff77c8534d31d95897bbf494f2878c168529458eeb9654cb1406d87cbbafa583d146b146ce71acebf3c9f6432244872656dad4ba9884", 0x5b}, {&(0x7f0000000140)="5ed07fc90cc3b9d00651c431d7aa70ef04b5d0bb8f415911875ab81c6b1bc7af746cb816284889e6b4e80184eefd9227da1d68bcdffdf107ec195e424bc9dd89ff0c2494415c89426c207dd1b74f44875686d87b25ea2812497b7039b3975c39267ad88cba0f09634764bd54f6e56620a1eb711d37fce49dc094c5198938c9ac29f5218268f97e9039b1bf6cdc858a52b5f02fb2418b8b91158a68aa150bb73b118e0b3404fec6d34fa9112818bcd84864bca395c2c0b24937951d4316bc3210a427c181556692f72ef5d12df88e41", 0xcf, 0x23513708}, {0x0, 0x0, 0xffff}, {0x0, 0x0, 0x3}], 0x10000, &(0x7f0000000400)={[{@order_relaxed}], [{@fowner_eq}, {@smackfsroot}, {@smackfshat={'smackfshat', 0x3d, '{-#-'}}]}) [ 553.113245][ T25] usb 2-1: 0:2 : does not exist [ 553.253153][ T25] usb 2-1: USB disconnect, device number 6 [ 553.550956][ T8679] loop4: detected capacity change from 0 to 201015 15:57:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, 0x0, 0x0) 15:57:00 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) syz_clone(0x18340000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='E') 15:57:00 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 15:57:00 executing program 5: socketpair(0x2, 0x80003, 0x2, &(0x7f0000000000)) 15:57:00 executing program 0: syz_clone(0x40020000, &(0x7f0000002340), 0x0, &(0x7f0000002440), 0x0, &(0x7f00000024c0)) [ 553.857940][ T8679] NILFS (loop4): couldn't find nilfs on the device 15:57:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="58000000020605000000260000000000000000000900020073797a31000000000500050002000000050001001400000005000400000000000c000780080006400000000011000300686173683a6970"], 0x58}}, 0x0) 15:57:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x50}}, 0x0) 15:57:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000340)=@raw=[@alu, @func], &(0x7f00000003c0)='syzkaller\x00', 0x40, 0x1, &(0x7f0000000400)=""/1, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x5}, 0x10}, 0x80) 15:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 15:57:01 executing program 4: clock_getres(0x0, &(0x7f0000000c40)) syz_clone(0x100000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) sched_rr_get_interval(0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000140)={"ec376e96378683bc93ac5e4453929198", 0x0, 0x0, {}, {0x401, 0xfe}, 0x0, [0x0, 0x8000000000000001, 0xffffffffffff8c50, 0x4, 0x3db7, 0x2, 0x5, 0x0, 0x0, 0x388, 0x5, 0x0, 0xe5, 0x0, 0x2, 0x106]}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 15:57:01 executing program 5: futex(&(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0) 15:57:02 executing program 2: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x64840, 0x0) 15:57:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x6, &(0x7f00000003c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:02 executing program 0: socket(0x18, 0x0, 0xffffffff) 15:57:02 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000600), 0x1f, 0x0) write$damon_target_ids(r0, 0x0, 0x0) [ 555.461047][ T24] audit: type=1800 audit(1657814222.529:20): pid=8708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1175 res=0 errno=0 15:57:02 executing program 4: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 15:57:02 executing program 5: open(&(0x7f0000000500)='./file0\x00', 0x64840, 0x0) 15:57:02 executing program 1: syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x80200) 15:57:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socketpair(0xf, 0x0, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x8200, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000400)={0xb0, 0x0, 0x0, 0x70bd2a, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0xb0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:57:02 executing program 3: select(0x40, &(0x7f0000001140), 0x0, &(0x7f00000011c0), 0x0) 15:57:02 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) [ 556.156286][ T24] audit: type=1800 audit(1657814223.229:21): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1169 res=0 errno=0 15:57:03 executing program 4: syz_open_dev$vcsu(&(0x7f0000000600), 0x1f, 0x608600) 15:57:03 executing program 1: syz_usb_connect$uac1(0x0, 0xbd, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xab, 0x3, 0x1, 0x3f, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x1f, 0x48}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x2, 0x1, 0x0, "f76811a847da"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x401, 0x5, 0x7f, "19484e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x40, 0x0, {0x7, 0x25, 0x1, 0x43, 0x5, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x0, 0xec, 0x0, "e15a", '}'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x8, 0x2, 0x9, 0x0, "b2", "1a56a8"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x6, 0x0, 0x0, "5040dee757568ed58e"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0xf7, 0x33, 0x0, {0x7, 0x25, 0x1, 0x82, 0x9, 0x9}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x81, 0x0, 0xff, 0xff, 0x2}, 0x46, &(0x7f0000000180)={0x5, 0xf, 0x46, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "33dc661119bc7ff5ed56a14b8d7f384e"}, @ext_cap={0x7, 0x10, 0x2, 0x1a, 0xb, 0x9}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1c, 0x7, 0xf8, 0x8, 0x20}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "6ffdba0bd7a23748ba134a683553bae1"}]}, 0x1, [{0x8d, &(0x7f0000000200)=@string={0x8d, 0x3, "2a36ab7a905f4880d0dfec0a7441f97f03596333aeedfd6ffcf02c9762fe02b9705243e320119054ceaf0da46ba500d73766d6b70d1964e172049407e54a0624f24ef0527ba5a1549257e4fdff05f90048a4ed332e097110a80a502f3f7492881e3a670a69ded283d9f38038d04513da806a169680736dc23eb7c7a16428c67a45f928596d3884e849f728"}}]}) 15:57:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, &(0x7f0000000000)=@raw=[@call, @exit, @kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 15:57:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 15:57:03 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) membarrier(0x0, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) 15:57:03 executing program 3: select(0x40, &(0x7f0000001140), &(0x7f0000001180)={0x9}, &(0x7f00000011c0), &(0x7f0000001200)={0x77359400}) 15:57:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000aed1d007"], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 557.203145][ T124] usb 2-1: new high-speed USB device number 7 using dummy_hcd 15:57:04 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x1a) 15:57:04 executing program 2: syz_clone(0x218400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 557.502215][ T124] usb 2-1: Using ep0 maxpacket: 16 [ 557.743030][ T124] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 557.752212][ T124] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 557.762867][ T124] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 558.043207][ T124] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 558.052771][ T124] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.061008][ T124] usb 2-1: Product: syz [ 558.065557][ T124] usb 2-1: Manufacturer: syz [ 558.070368][ T124] usb 2-1: SerialNumber: syz 15:57:05 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={0x0, r0/1000+10000}) 15:57:05 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000080)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:57:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000080)={0x1, {&(0x7f0000000000)=""/50, 0x32, 0x0, 0x0, 0x2}}, 0x48) [ 558.460663][ T3942] udevd[3942]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:57:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 558.695049][ T124] usb 2-1: 0:2 : does not exist [ 558.824010][ T124] usb 2-1: USB disconnect, device number 7 15:57:06 executing program 1: futex(&(0x7f00000000c0), 0x6, 0x0, &(0x7f0000000140), 0x0, 0x0) 15:57:06 executing program 4: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x1) 15:57:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0x4}, 0x10) 15:57:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 15:57:06 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000600), 0x1f, 0x608600) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, 0x0, &(0x7f0000000040)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 15:57:06 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:57:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x0, @name="261faa6b9dcbe7700cf4ad79641087a7a05546a728330a167074bd5c6ece4c7d"}) 15:57:06 executing program 0: set_mempolicy(0x8000, &(0x7f00000000c0), 0x5) 15:57:06 executing program 1: setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0xfe000000) 15:57:07 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_open_dev$vcsu(0x0, 0x1f, 0x608600) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 15:57:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_GROUP={0xc, 0x2, [{0x2}]}]}, 0x30}}, 0x0) 15:57:07 executing program 4: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)) 15:57:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000c4"], 0x5c}}, 0x0) 15:57:07 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 15:57:07 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:57:07 executing program 2: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000080), 0x8001, 0x0) write$damon_target_ids(r0, &(0x7f00000000c0)={@void, [{}]}, 0x15) 15:57:08 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) 15:57:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 15:57:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 561.308660][ T124] usb 1-1: new high-speed USB device number 7 using dummy_hcd 15:57:08 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000002c0)='devices.allow\x00', 0x2, 0x0) [ 561.572341][ T124] usb 1-1: Using ep0 maxpacket: 16 15:57:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000005c0)={{0x3, 0x0, 0x0, 0x0, 0x501}}) 15:57:08 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 561.763390][ T124] usb 1-1: unable to get BOS descriptor or descriptor too short [ 561.862915][ T124] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 561.872125][ T124] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 561.882819][ T124] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 15:57:09 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x6, &(0x7f0000000340)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x9}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x5}], &(0x7f00000003c0)='syzkaller\x00', 0x40, 0x1, &(0x7f0000000400)=""/1, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7}, 0x8, 0x10, 0x0}, 0x80) 15:57:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstopts={{0x18}}, @hoplimit={{0x14}}, @dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}], 0x60}, 0x0) 15:57:09 executing program 1: socketpair(0x2, 0x6, 0x6, &(0x7f0000000000)) [ 562.162802][ T124] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 562.172391][ T124] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.180634][ T124] usb 1-1: Product: syz [ 562.185360][ T124] usb 1-1: Manufacturer: syz [ 562.190169][ T124] usb 1-1: SerialNumber: syz [ 562.704380][ T124] usb 1-1: 0:2 : does not exist [ 562.867009][ T124] usb 1-1: USB disconnect, device number 7 15:57:10 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/block/nbd11', 0x0, 0x0) execve(0x0, 0x0, &(0x7f0000000940)=[&(0x7f00000008c0)]) 15:57:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[], 0x43c}}, 0x0) 15:57:10 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x440) 15:57:10 executing program 2: socketpair(0xf, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:57:10 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 15:57:10 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/block/nbd11', 0x0, 0x0) 15:57:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) 15:57:10 executing program 3: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 15:57:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={r0, 0x1, 0x6, @local}, 0x10) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000000c0), 0x4) sendto(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) 15:57:10 executing program 1: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 15:57:10 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x82000, 0x0) 15:57:11 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = syz_open_dev$vcsu(0x0, 0x1f, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000040)=0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 15:57:11 executing program 5: socketpair(0x28, 0x0, 0x9, &(0x7f0000000040)) 15:57:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000002000)=ANY=[], 0x14}}, 0x0) 15:57:11 executing program 4: syz_open_dev$vcsu(&(0x7f0000000600), 0x1f, 0x0) 15:57:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 15:57:11 executing program 0: futex(0x0, 0x4, 0x0, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) 15:57:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x3, r0) 15:57:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='v', 0x1, r0) keyctl$search(0xa, r1, &(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0) 15:57:12 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6e725f7f6e6f6465733d352c6d6f64653d30"]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f0000000280)) 15:57:12 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001140)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 15:57:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 15:57:12 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 15:57:12 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f00000003c0), 0x20140, 0x0) 15:57:12 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 15:57:12 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = mq_open(&(0x7f0000000000)='\xec\x00', 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 15:57:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8905, 0x0) 15:57:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "96"}]}}, &(0x7f0000000380)=""/191, 0x2a, 0xbf, 0x1}, 0x20) 15:57:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x6, 0x6, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1f8}, 0x48) 15:57:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 15:57:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[], [{@fsname}]}) 15:57:13 executing program 5: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) 15:57:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:13 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003e80)=@bpf_lsm={0x1d, 0x1, &(0x7f0000003b80)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000003c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x5}]}}, &(0x7f0000000240)=""/158, 0x26, 0x9e, 0x1}, 0x20) 15:57:14 executing program 1: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 567.014111][ T8879] tmpfs: Unknown parameter 'fsname' 15:57:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 15:57:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003e80)=@bpf_lsm={0x1d, 0x8600, &(0x7f0000003b80)=@raw=[@jmp], &(0x7f0000003c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x402c5828, 0x0) 15:57:14 executing program 2: unshare(0x58050180) 15:57:14 executing program 1: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='*\\\x00', 0x0) 15:57:14 executing program 5: futex(&(0x7f0000000080)=0x2000000, 0x8, 0x0, 0x0, 0x0, 0x0) 15:57:14 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 15:57:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000015c0)={[{@fat=@nocase}]}) 15:57:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:15 executing program 3: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x1f) 15:57:15 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) 15:57:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 568.932843][ T8907] FAT-fs (loop1): bogus number of reserved sectors [ 568.939677][ T8907] FAT-fs (loop1): Can't find a valid FAT filesystem 15:57:16 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003e80)=@bpf_lsm={0x1c, 0x1, &(0x7f0000003b80)=@raw=[@jmp], &(0x7f0000003c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 15:57:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:16 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000900)={@link_local, @random="d3b46cc9d6c5", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'sM)', 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}}}, 0x0) 15:57:16 executing program 0: futex(&(0x7f0000000040), 0x3, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x0) 15:57:16 executing program 2: keyctl$clear(0x4, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='v', 0x1, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 15:57:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 15:57:16 executing program 3: add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 15:57:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000100), 0x40, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x4, 0xbb, 0x80, 0x8000003, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x17, 0x7, 0x0, 0xf2d}}) 15:57:17 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x27}, @private1={0xfc, 0x1, '\x00', 0x1}}}) 15:57:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x0, 0x0, 0x0, 0x30}, 0x48) 15:57:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:57:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xf00) 15:57:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='size=%3']) 15:57:17 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 15:57:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x402c5828, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x409, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 570.950915][ T8944] tmpfs: Bad value for 'size' 15:57:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x27}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x700}}) 15:57:18 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 15:57:18 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000002240), 0x8001, 0x0) read$FUSE(r0, 0x0, 0x0) 15:57:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:18 executing program 0: syz_clone(0x20001000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 15:57:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000380)=""/191, 0x32, 0xbf, 0x1}, 0x20) 15:57:18 executing program 5: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f00000002c0)={0x0, "6f64f44edf8c0421c720914f22c6e40b1ac7c8595c4366f265c14492faa2c8d0f02cbde44f3088a6a7b780fe7272dcf01cd1ff24a941679a41ff07de80e473b2"}, 0x48, 0xfffffffffffffffc) 15:57:18 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003e80)=@bpf_lsm={0x8, 0x1, &(0x7f0000003b80)=@raw=[@jmp], &(0x7f0000003c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:19 executing program 3: socketpair(0x2, 0x3, 0x1, &(0x7f0000000280)) 15:57:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 15:57:19 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:57:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x27}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x1cf4}}) 15:57:19 executing program 4: keyctl$clear(0x2, 0xfffffffffffffffe) 15:57:19 executing program 3: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) 15:57:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x27}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x3}}) 15:57:19 executing program 0: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:57:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 15:57:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, 0x0) 15:57:20 executing program 4: add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 15:57:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc2}, &(0x7f0000000780)={0x0, "222012bd710160326e715558418908b5b3a2ea44f4fb4df5f1203e6f6b433e6db6942516df15ff64e5ace97dd257b57163a5a7e2143ba2f17780832016a1b563"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:57:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0xd}, 0x0) 15:57:20 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5421, &(0x7f0000000080)=ANY=[]) 15:57:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x3, r0) keyctl$clear(0x7, r0) 15:57:20 executing program 3: futex(0x0, 0x18b, 0x0, 0x0, 0x0, 0x0) 15:57:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 15:57:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/191, 0x1a, 0xbf, 0x1}, 0x20) 15:57:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:21 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 15:57:21 executing program 2: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r2) 15:57:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 15:57:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "96"}]}}, &(0x7f0000000380)=""/191, 0x2a, 0xbf, 0x1}, 0x20) 15:57:21 executing program 0: futex(0x0, 0x3c, 0x0, 0x0, 0x0, 0x0) 15:57:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 15:57:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000003e80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, 0x0) 15:57:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) 15:57:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8906, 0x0) 15:57:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 15:57:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0x0) 15:57:23 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, &(0x7f0000000080)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000140)=""/39) 15:57:23 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 15:57:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040), 0x10) 15:57:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000001640)=""/4087, 0xff7}], 0x2, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) 15:57:23 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)=[0x0]) 15:57:23 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:57:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 15:57:23 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001380)={0x0, @in={0x2, 0x0, @loopback}, @phonet, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43}}}) 15:57:23 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 15:57:23 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'lo\x00'}) 15:57:24 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 15:57:24 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}, 0x10) 15:57:24 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 15:57:24 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) [ 577.402744][ T9066] 8021q: VLANs not supported on lo 15:57:24 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000100)={'syzkaller1\x00', @ifru_data=0x0}) 15:57:24 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xe, 0x4) 15:57:24 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}, 0x10) 15:57:24 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:57:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 15:57:25 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x9}, 0x0, 0x0) 15:57:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 15:57:25 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) 15:57:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 15:57:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5419, &(0x7f0000000200)) 15:57:25 executing program 2: socketpair(0x2, 0x0, 0xfffffff9, &(0x7f0000000040)) 15:57:25 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:57:25 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000000040)={0x0, 0x0}, 0x10) 15:57:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5457, &(0x7f0000000200)) 15:57:26 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:57:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5456, &(0x7f0000000200)) 15:57:26 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:57:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5406, &(0x7f0000000200)) 15:57:26 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000080)="2d61a9e60912454dc33a") 15:57:26 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 15:57:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x4020940d, 0x0) 15:57:26 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:57:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40045431, 0x0) 15:57:27 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000040)={0x0, 0x0}, 0x10) 15:57:27 executing program 3: unshare(0x58020c00) 15:57:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5403, &(0x7f0000000200)=0x10) 15:57:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5420, &(0x7f0000000200)) 15:57:27 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)) 15:57:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, 0x0) 15:57:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:28 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 15:57:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) 15:57:28 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random="7373ec25359d", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}, 0x0) 15:57:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x104) 15:57:28 executing program 5: sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) 15:57:28 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@multicast, @remote, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 581.538961][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 581.546099][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 15:57:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x2, 0x4) 15:57:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004500)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004600), 0xffffffffffffffff) 15:57:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@deltaction={0x24, 0x31, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 15:57:28 executing program 0: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x3}}) 15:57:28 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @random="1527072182c3"}}}}, 0x0) 15:57:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {0x7}, [@CTA_MARK={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) 15:57:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 15:57:29 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001580)={&(0x7f0000001540)='.\x00'}, 0x10) 15:57:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x2) 15:57:29 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000003540)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/81, 0x51}, {0x0}, {0x0}, {&(0x7f0000002200)=""/242, 0xf2}, {0x0}, {0x0}, {&(0x7f0000002400)=""/12, 0xc}, {&(0x7f0000002440)=""/4096, 0x1000}], 0x9, &(0x7f0000003500)=""/20, 0x14}, 0x40000000) syz_genetlink_get_family_id$ethtool(&(0x7f00000035c0), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000003640)={'wg1\x00'}) socket$nl_rdma(0x10, 0x3, 0x14) 15:57:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) 15:57:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000300)={@remote, @random="7373ec25359d", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @broadcast, {[@cipso={0x86, 0x6}]}}, @redirect={0x5, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}}}, 0x0) 15:57:30 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000000)={@remote, @random="1146f2e7571d", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a4ef90", 0x4c, 0x2f, 0x0, @private1, @mcast1, {[@fragment]}}}}}, 0x0) 15:57:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000900)={0x0, 0x1000}, 0x4) 15:57:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@newchain={0x2c, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 15:57:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) 15:57:31 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@multicast, @remote, @val={@void, {0x8100, 0x7}}, {@mpls_uc={0x8847, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 15:57:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002480)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001480)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 15:57:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:57:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0xa7) 15:57:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:32 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 15:57:32 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00), 0xffffffffffffffff) 15:57:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=@getqdisc={0x2c, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [{0x4}, {0x4}]}, 0x2c}}, 0x0) 15:57:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x50000, 0x0, &(0x7f0000000000)=@abs, 0x2000006e) 15:57:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 15:57:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRES64, @ANYBLOB="00002b83"], 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 15:57:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 15:57:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2407fd", 0x0, "c58ac0"}}}}}}, 0x0) 15:57:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) 15:57:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:33 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@remote, @random="1146f2e7571d", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a4ef90", 0x44, 0x2f, 0x0, @private1, @mcast1}}}}, 0x0) 15:57:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000000)={@mcast1}, 0x14) 15:57:33 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 15:57:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x1ff, 0x2fce7584}, 0x48) 15:57:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000400)="248bfa92f87c492bc1dfaedf544cfd8d525f096e3d2f628b5093ea843ea725b4357134688369c4c2e7283c70a2a9b528a7bb3eb8c780579344f5b1946a75cf80c30b6b789c5a0534c9f87acb99", 0x4d}, {&(0x7f0000001480)="dbba03647877d1ec9f7a0514f1a16f5b0b49f47eafce8bc41d2b8de238a3fcf56444ef30639377633f6ee8254c730d78fc747c84435e6bda04a9a0eb0daebbe593649cd72801283993d7e65d44f00fed373f9832598d266a2e0e86bdf2db162a6cd692730d4f40a37c51a746", 0x6c}, {&(0x7f0000001500)="aaea5efca3ebad", 0x7}, {&(0x7f0000001640)="648b74945dcf81562b5aa9134c818d08a0c5edb7a3dfd0aa1a400fb26ca9b6e7e2e7dbda13ad5dc825521a8c35871d93280a03640c449d73d6fd63afb4ed8253cce547749b67a6f559bf4fafa4bc5605aaf370bc1057077b48fee0a35d831467edae27e46c7c39925eff0c3a1b6d500febcf4ff583cf33e67d96f56f596bf7b68d9f199f832bd2bb195aa815eaf0da2072cc20040d5e455c11c58fbb14e864b64e7320f1d629b4072f57df0e7fb44ddb8d5597812f87679bcbc28760c992f7c7fe86bd9a6d90898387a6bfce28cfa3912ae6f14683ce05c2c7c0c5091d8400dd701ec4d46e5d1dbc038ea25fff980381fba71fd46f67524e05a867d2eb40931b757ee63de506c0c873c08b7ec4ad69232ddbeeb40245f5cdca38d2a588c805d0670b9ff26044cbde58d526a2160881dee80a206eb1f90ba2b8354052cbceb977214e74317292018f4fec27cf8647608fa30c88c4c543aef6ae6169390ea16041b3070369cba3246a968efeb7634042662f05263943789422aa1a374fcb71e90a5c475705466a261b3bf49748181ef985ea4ae6de02b94ee1d75de89f9c12d334119404005bd9af18dde68de1b9e29ad78a0e5d66aa17bc1c242141f23c87e9242f13a733ef2ff388a4c740009aa5ff5d46f693d7d5c7e285c727d4805319ba961dba8f9ef5b7702861cb5353c7f14b19b89927f2c63584da375ab8109c1442cf87310532257f004fff91b1904ead21daed0f11417b903eba683ce3e8177f7cc028835a347aa03d3890508a7bc9dab187cd58a984d12340ab13dc1abb41208c56111dff83ac0f5e44ad7fd78c673775ac984108ed0e0362c524696ce50846e1c41a18a0e5934799d9505774b6bb9caa0006a0bea7489c4d3eaba5406a601a27244d0adf39e7a140b974c5a66cd6e90511155fac6449e4defc189fa44c359b71c56a32be8245a8afa8a0260d8d5cf3177e28815015586254f816bd89eb64ce498885b1f3cae3e3aa1b1b315b5d5f8d96d5f37e092b032315701f99369a6b925b8dfd5f961603a782fce0703cbe702d392d633ebe9dfd3a1482eef086673b2ca7998cd98bfe1c7a3cb332166937c4eaefcf251fb234b98d1bcc1187f17a2245751f60abaa7ed10514c561270b0cb7bb10a7a719c9dd03806304f8555aa8ffcab821a5912c17e1efdf4439b63c1a5345a187fd30f16febff5e63ed1451c3ccfb53ea2b7e7eeef4cfcbd586afe8319272690fa009cca32b8915641123fdfd7ec16d110ba6921feb147aa614d1485772e2f80f2e6e799133f243f9efb417723a9060265f89911ff74b732de9406e2a94962a15d2f3f684c6f39f5d090a601b2ebc35ca852bea1cb87ccdea861475ed2ba634788dabeb364377065535538027cf4898f31c4b835096293f5165b7e24fb8651745d7e33d98d05188595ac90fd9d044624bc1673f1976ac53f1697cd1404ad60332a8ea3f3615d89761d57409a5bfae0e1ee3cd52a263ad16bf9351878b1f22a3bb16f3827f46b48bdbec35a75e2671512e6137b7be9573a9c4d04ba921994be370bbcd84f34d66ca169ff2c6d82e961529b9026216efeb4e5df49ea49f70edd541fa3dc0fa7f338a34126a98ffb00f339192fa3e474368c1a5b49c9ec7d72f483a69b52b64422cc08e832e8c8977fe380a2d2ef126a09137f178c6407eaaaf3df96868779f225911979656257771755b452d73d989cb60ccefb57ec01bb8d8bc3b6b44d233b905bb7890c77fd60752ca81836ce5d2d883317a1adcbf5611d55aad53c9b0cd34742658f0090418ea2a2b8177966683407ff9287f67566bcce8c28acd127c977ccba469aff267360e935e89e39bb5221ac0f3b39231d168335583029cecf956c5791d3559caebf31d7bafa01bac0a8626c8b06b4b29f4188c609eb46c20d4b5f9aaf698b457b3e44d41e56f4946cba06e8919fc2d082a8bc31d653a486b371ca40ab760e5e619c6e5e60d35eca4bb920093f8eb5b1d764fbbc1b6dbab5cd842c7a66dbafb0e449e919051eecb96cc0c532171f945bf48e0cf1986353a1e9ddc25fef52506ca8a0d7afe9a6878e6566b6eee2f97477f87b8eada85fb4ff9160413e0c4de12b37b3edc25e9c8e2fd63be4834accf49d81ff2b80062f9f0fcfe18c51b7d202f324ffae671fcba36e4e8a719a7a10f985f3498ae153ffd746d1a2c76dfdd0332e083842801b348b6b82e35134ab62b7e25e093dd420cec35ced2f89a201529061258a0b1cb48a04d203c8f8004cb83ec3b1aa45834c187845844dbd8af220b345b02c45ceeab5f1cab3a4b614c9b5f148697fdbb51738d5a897de17805eaef7136aee93ad13c49079b0e9ac9baca4bb16d7138e988a124296f2302468b6fe520037c9dc00cef1812631b6eb6716a3e06a430dee974000cbc4f891a721e3810ec0b987776e5433f389d358cc8745ce9c3aa6afbfb4f3f94a538e1d59ef8224101df7f37c71d6c18f68e405a6dd486797ab17a536e2560537d0d62a6ea08c32ffed66297f1f00b8f27e1239ea9fd0df6e76fb1faaa236b6423ad840a012a3f3865bed7a50d095b6d704ef7e68c43cf9282f3fb3c5de53d1e8c89ece83bcfc246f2fefbe8e5a8c48f591aa1aa7ccb9b2f06c5696a750c789c6afded7103a65cbb8df05304ce83b6391eeadb855bd1d7a1728ac7cfad1f7978719943b61605b64b527bbca5901adb57290fac97a16bb87d20429fe13ebed4d83500f2d314e7ef24169d608fb49928bcd033f54acaf7f6bb0e141c08fd5ec15b38e7181518ac091f95b9897e1fcee44a5388eff7a38c1a651816975b94dc1f8bab6fb9d99780d441d0dc714fe109842c3861cbe16997e47d5f782e3af87ef91875ced00800da8f8188bf4f0be3bf142ce94a1ab6c75b0208ee47b732b0772645aec5be489d9e2213c0717d2bf8448ce44b7919f3f831c286b8ec76c1809304ab6787520ac75121e245fd31d86146ad201bf047341ce79e0c1e12f0b3e948a2b48c573367c6f9ebca6256c050dc71c6ae8052a50718a5b6f51bc188011a0e812ba73917526538d50a82f60fefd160672f30a0ce5700cc313470320e9ae89d071026fc0846b8b795be8f79e351ac875f21f8729072d8df6adc5f3041b9c47521ac15150ecdf9ec022a1611d978f7a8bede0772327961b40b1da52cb644d0935c3ed4d06968fd8e7c8b9cc6ffd12dd0252727ba09829462cb86ae42155ad7822dad9b5c63116cd87c0581db15ef47e7960b7b913d867a6b199526b89d3980e4ccd07b72648dd4ff6cee1387be2d17f3b75ee2e35187bcf988e6bd2a6d787a38d8321d2c4fb8ec1b73c36637243edfedabfa39a8e1bfdf4eca9c94c0519ffec19a2b2d7e96323ddf169ce281a9e1a4f4d8c996b0f6dd64d3efd33913506a7447d6e95c055da63157dd1bb3f367960b767bf2799e20a39535ca58fd7d326cd40e7ef4b81c880926c31323326c1bf442ac2d602bc7a6841253e69b84f9e3595d2423c91fe6e39319359bf7ccb335103c7bae3f97f09a699fd18e75b5dde08698702130774a29497f18ff5d9862d2475fabea854e80680bd4b60c9cce3ca83e8f01a95b28198e1e6a8386e2240fd1caf4003ffde191a62e0863938a199de4124e0943cef293a65533838baf4eaf37bd08642e1f596b6a0819ef658405abe2520a367f63cd9cbde907913b58c32f7a4e82ff641194e80eb850d099d23c95721cbcd80521c909b0e29a6ed0525be4cc345f13ee837648345e8e40e805e499b35a59ca3a868e54f8937b86e6b045b73e48af012b216376f856d7f3de960829b5e7291021e279cba9e7f4b71810562f5694b3822f9ae50051a5f1c4cf3236231f043ce461bab85e2e6d7efe1d49f14549c0cb24d3a41cc4edfb39cf2bb7b955b44f1ebea65578ae4300a275dc106bc4cdb1e7009f52d145a22a16b04d7090a7fcbae466bc108156c720c269749b16b28d54c6ef23a2cdb88b67fdd55fe51266c8964015ad5413f05ea01b0b8ea99bf316dbbb0ce74b41250d08093ea030db04f4075064a303f0c2d46797967b024b057c0f232f5ea61dd71f514bd317ea9ad98a51d1afadff6ef8f97b91ccd51aae5184b90452e480b206902b4eb303f60bf91e4c182be469f6dbd5095efa2ffb8ca2c7ca4e11291c6ae0dbb58d046da4dab230b9808833484eb32fe4714ab744cd2c6894d5d50b5b8b5a8b8935bf53acd0a7cf55564dad5c187b328f850761b2b3df04c4f914aef76aaf3b93406dd1575c41afbe07a10d30a97a6b1f5316ebdeaa20ebc0c69ab020f49852d8356ccdd98e9e31a1c065f4586e594fc8ed29d480dcab9b3f6711c7e7d828dbd973a905f995fa0bea79eab84289b14ca59d98cd2c9847760412ef544445ad59fe71a98043877c7aae4bdc3d5e966a6f8d20089c3992ae4c54b33beaf18458cea81da3324a3ef3430c11cd8b87c0abf589d5d2b53cf96ca37e5210ad8e91142602de2457efb89264d2c24821d714595cc4aed96252a643b726b1474b3dd560e3eff9c37f34a76ff5d101cd74f6b827c9e347c95d30d35400b2b8e599c8305d6c80b50a1df3da4049246ddaf6d4643c3c25f70511af909ddb2e6844d124a54ddac1cf6d0d464c66395d8f339a3d4c6343b71a271d160e9b8a5fbf33c271a7a2d0421332adf3085f0815d0e77d29ec9e8046904d7d2309e532e423efffda58c0ff408dbd5b0aa3fcb0d824c8cb7f4507965ad791f2f63fdfbad60e4d8ed50776ad8574c84f86814d9795c3b945cdf388aefb734dbaeb08542e61aeeb2e0ea43894853d6e792ce08f6830ba6f4c6c484b799112923f49fccb480afb346f583f4b12f25f35b8c7a2c103e494ff64c07eefb5420d6ccef3e3ce6d1fdfaa9362fd216165024f093e579b4a088b544b3b00aac87b8574c6cb39237e19015f7492ced87915b65eb3f8095ea6d16165e507c02ad8fd4d8a25cb455ef94d76525ba9db", 0xdc1}], 0x4}, 0x0) 15:57:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000300)=@phonet, 0x80, 0x0}, 0x0) 15:57:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000640)=""/149, 0x1a, 0x95, 0x1}, 0x20) 15:57:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x0, 0x0, 0x0, 0x4, 0x1, 0xffffffff}, 0x48) 15:57:34 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, &(0x7f0000000040)={&(0x7f0000000000)='module_load\x00'}, 0x10) 15:57:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'bridge0\x00'}}, 0x80, 0x0}, 0x0) 15:57:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000280)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) 15:57:34 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2c}, 0x48) 15:57:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000300)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14}}], 0x18}, 0x0) 15:57:35 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x109503, 0x0) 15:57:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x1, 0x800, 0x1}, 0x48) 15:57:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_bridge\x00'}) 15:57:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 15:57:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00', @dev}) 15:57:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={0x0, 0x0, 0x9e}, 0x20) 15:57:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:57:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x9c000, 0x0) 15:57:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002ac0), 0x202100, 0x0) 15:57:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 15:57:35 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f0000000040)={0x0}, 0x10) 15:57:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x9, &(0x7f00000006c0)=@framed={{}, [@func, @jmp, @cb_func, @kfunc, @generic]}, &(0x7f0000000740)='syzkaller\x00', 0x7f, 0x68, &(0x7f0000000800)=""/104, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 15:57:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x1}) 15:57:36 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x600000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x109502, 0x0) 15:57:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x0, 0x0, 0x0, 0x4}, 0x48) 15:57:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000140)="b1", 0x1}], 0x3}, 0x0) 15:57:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x0, 0x0, 0x0, 0x4}, 0x48) 15:57:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vlan0\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 15:57:37 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x1c}, 0x10) 15:57:37 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000002bc0)='syz0\x00', 0x200002, 0x0) 15:57:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000540)=@abs, 0x6e, 0x0}, 0x40000003) 15:57:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000480)="8a", 0x1}], 0x1}, 0x0) 15:57:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0xa, &(0x7f00000006c0)=@framed={{}, [@func, @jmp={0x5, 0x0, 0x0, 0x2, 0x0, 0xc, 0x10}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @kfunc, @generic, @exit]}, &(0x7f0000000740)='syzkaller\x00', 0x7f, 0x68, &(0x7f0000000800)=""/104, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xd, 0x2, 0x54}, 0x10}, 0x80) 15:57:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10100) 15:57:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2) 15:57:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 15:57:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f00000006c0)=@framed={{}, [@func, @jmp, @cb_func, @kfunc, @generic, @btf_id, @exit]}, &(0x7f0000000740)='syzkaller\x00', 0x7f, 0x68, &(0x7f0000000800)=""/104, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xd, 0x0, 0x54}, 0x10}, 0x80) 15:57:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000680)) 15:57:38 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x110) 15:57:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x1, &(0x7f0000000d80)=@raw=[@ldst={0x0, 0x0, 0x3}], &(0x7f00000009c0)='syzkaller\x00', 0x5, 0xfa, &(0x7f0000000a00)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 15:57:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000280)=""/157, 0x26, 0x9d, 0x1}, 0x20) 15:57:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x9, &(0x7f00000006c0)=@framed={{}, [@func, @jmp, @cb_func, @kfunc, @generic]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x9, &(0x7f00000006c0)=@framed={{}, [@func, @cb_func, @kfunc, @generic, @exit]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 15:57:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000400)='$', 0x1}, {0x0}, {&(0x7f0000001480)="db", 0x1}], 0x3}, 0x0) 15:57:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004540), 0x380080, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 15:57:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 15:57:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4040) 15:57:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80a40, 0x0) 15:57:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40a1) 15:57:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 15:57:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 15:57:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x40, 0xeb, &(0x7f0000000140)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000004540), 0x4c000, 0x0) 15:57:40 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)='v', 0x1}, {&(0x7f00000000c0)='2', 0x1}, {&(0x7f0000000800)='n', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:57:40 executing program 2: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140), 0x4) 15:57:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x40000042) 15:57:40 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2aec2, 0x0) 15:57:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) 15:57:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 15:57:41 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000080)) 15:57:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) 15:57:41 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000002480), 0x200, 0x0) 15:57:41 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time_for_children\x00') 15:57:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002840)=[{0x0}, {&(0x7f0000000480)="8a", 0x1}, {0x0}, {&(0x7f0000001500)="aa", 0x1}], 0x4}, 0x0) 15:57:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa24}, 0x48) 15:57:41 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x7f9203, 0x0) 15:57:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) 15:57:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}, [@func, @jmp={0x5, 0x0, 0x0, 0x2, 0x0, 0xc, 0x10}, @cb_func={0x18, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0xc3, 0x1, 0x3, 0xfe31, 0x9a2}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @exit]}, &(0x7f0000000740)='syzkaller\x00', 0x7f, 0x68, &(0x7f0000000800)=""/104, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xd, 0x2, 0x54}, 0x10}, 0x80) 15:57:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'team_slave_0\x00'}) 15:57:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:57:42 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) 15:57:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup3(r1, r0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 15:57:42 executing program 5: shmget$private(0x0, 0x6000, 0x80, &(0x7f0000ffa000/0x6000)=nil) 15:57:42 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x48) 15:57:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 15:57:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) 15:57:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 15:57:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) dup3(r1, r0, 0x0) write$P9_RSTAT(r0, 0x0, 0x74) 15:57:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup3(r1, r0, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 15:57:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) sendmmsg$unix(r0, &(0x7f0000013ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 15:57:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x28) 15:57:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000180)={0x14}, 0x14) 15:57:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 15:57:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x4d, '9P2000.u'}, 0xffffffffffffffc1) 15:57:43 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) write$P9_RRENAME(r2, 0x0, 0x0) [ 596.858697][ T3942] udevd[3942]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:57:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 15:57:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup3(r1, r0, 0x0) write$P9_RSTAT(r0, 0x0, 0x74) 15:57:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) dup3(r1, r0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) 15:57:44 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0xc0) 15:57:44 executing program 4: pipe2(&(0x7f0000001200)={0xffffffffffffffff}, 0x0) bind$unix(r0, 0x0, 0x0) 15:57:44 executing program 2: acct(&(0x7f0000001140)='./file0\x00') 15:57:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RMKNOD(r2, 0x0, 0x0) 15:57:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 15:57:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x40814, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 15:57:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)) 15:57:45 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001680)=@file={0x0, './file0\x00'}, 0xa) 15:57:45 executing program 3: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) 15:57:45 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{0x0}], 0x1}, 0x0) 15:57:45 executing program 5: getsockname(0xffffffffffffff9c, 0x0, 0x0) 15:57:45 executing program 1: pipe(&(0x7f0000000280)) 15:57:45 executing program 4: socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0x20}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={0xff}, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='2', 0x1}], 0x1}, 0x0) 15:57:45 executing program 3: r0 = semget(0x2, 0x6, 0x0) semctl$GETNCNT(r0, 0x0, 0x3, 0x0) 15:57:46 executing program 2: r0 = socket$inet(0x2, 0xc001, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 15:57:46 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 15:57:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xc) 15:57:46 executing program 5: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5f) 15:57:46 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) 15:57:46 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0) 15:57:46 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0xffffffffffffffff, 0x0) 15:57:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}) 15:57:46 executing program 5: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x12de3615fce78c40, 0x10, 0xffffffffffffffff, 0x0) 15:57:46 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x10000000000002ad) 15:57:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 15:57:46 executing program 2: readv(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 15:57:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 15:57:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x785, 0x0) 15:57:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003940)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0, 0x1ad}], 0x1, 0xffffffff) 15:57:47 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 15:57:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xdd) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) chown(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:57:47 executing program 2: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x3, &(0x7f0000000040)={0x8000, 0x100000}) 15:57:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003940)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect(r1, &(0x7f0000000140)=@in, 0xc) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 15:57:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 15:57:47 executing program 1: r0 = socket$inet(0x2, 0x8001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:57:47 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = geteuid() r2 = getgid() fchown(r0, r1, r2) 15:57:48 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 15:57:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 15:57:48 executing program 0: select(0x8e, &(0x7f0000000040), &(0x7f0000000080)={0x1ff}, 0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, 0x0, 0x0) 15:57:48 executing program 5: select(0x4, 0x0, 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)) 15:57:48 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f000087b000/0x2000)=nil, 0x2000) 15:57:48 executing program 4: r0 = socket$inet(0x2, 0x8001, 0x0) connect$inet(r0, &(0x7f0000001180), 0xc) 15:57:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000300)={'tunl0\x00', 0x0}) 15:57:48 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x0, 0x1}, 0x20) 15:57:48 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x13, 0x0, 0x0) 15:57:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8917, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 15:57:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 15:57:49 executing program 2: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040), 0x51) 15:57:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7f}]}]}, 0x28}}, 0x0) 15:57:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 15:57:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 15:57:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x10, 0x0, 0x6, 0x0, 0x0, 0x1}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_SRC={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x4c}}, 0x0) 15:57:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) 15:57:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x8}]}, 0x1c}}, 0x0) 15:57:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) 15:57:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0xff, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 15:57:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100005}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001400)=0xffffffffffffff86) 15:57:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x3}, 0x48) 15:57:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x0) 15:57:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:57:50 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f0000000080)) 15:57:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_STATUS_MASK={0x8}]}, 0x24}}, 0x0) 15:57:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40086602, &(0x7f0000000300)={'tunl0\x00', 0x0}) 15:57:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xff00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:57:51 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baeda45a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) 15:57:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 15:57:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 15:57:51 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) connect$llc(r0, 0x0, 0x0) 15:57:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x3, 0x4) 15:57:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x368, 0x368, 0x200, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'macvlan1\x00', 'macsec0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'erspan0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "737d901e84039e0a87e514e5e6b2e0a0c9fb4791ae49670bd97e4eca7f972472e007c6dfc294781fa32ed8cb0e85a6b93674d0e848612c7ea21d9d6fc7544ca0"}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'veth1_to_batadv\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 15:57:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 15:57:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x1, &(0x7f0000000340)=@raw=[@exit], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ac0)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x3}, {0x3, 0x1}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000019c0)=""/221, 0x40, 0xdd, 0x1}, 0x20) 15:57:52 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x12, 0x0, 0x0) 15:57:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 15:57:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 15:57:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r2, 0x801, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0x3c}}, 0x0) 15:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, @broadcast, @local}}}}) 15:57:52 executing program 5: socketpair(0xa, 0x6, 0x0, &(0x7f0000000080)) 15:57:52 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x6, 0x0, 0x0) 15:57:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 15:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000300)={'tunl0\x00', 0x0}) 15:57:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:57:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, 0x0, 0x0, 0x0) 15:57:53 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETVERSION(r0, 0x541b, 0x0) 15:57:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 15:57:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8982, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) 15:57:53 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time\x00') 15:57:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 15:57:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu={0x7}], &(0x7f0000000040)='GPL\x00', 0x1, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:54 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000540)={'batadv0\x00'}) 15:57:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 15:57:54 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x4e, 0x0, 0x0) 15:57:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {0x9}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 15:57:54 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000080)) 15:57:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 15:57:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x3, 0x7, 0x201}, 0x14}}, 0x0) 15:57:54 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, 0x0, 0x0) 15:57:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 15:57:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:55 executing program 5: socketpair(0x1, 0x0, 0x4, &(0x7f00000000c0)) 15:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 15:57:55 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40086602, 0x0) 15:57:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000002c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 15:57:56 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x32, 0x0, 0x0) 15:57:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x2, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:57:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 15:57:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) 15:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, 0x0) 15:57:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:57:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:57:56 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x5421, &(0x7f0000000000)) 15:57:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000013c0)=@ethernet={0xa, @multicast}, 0x80) 15:57:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/208, 0x1a, 0xd0, 0x1}, 0x20) 15:57:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 15:57:57 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 15:57:57 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 15:57:57 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000040)) 15:57:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100), 0x10) 15:57:57 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:57:57 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x4, 0x0, 0x0) 15:57:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind(r0, &(0x7f0000001500)=@can={0x1d, r1}, 0x80) 15:57:58 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x5, 0x0, 0x7) 15:57:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 15:57:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 15:57:58 executing program 0: r0 = socket(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000100)=@caif=@rfm={0x25, 0x7f, "03ea867f24c4edc8b47d5266d3217d26"}, 0x80) 15:57:58 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x4c, 0x0, 0x0) 15:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 15:57:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:57:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 15:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:57:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 15:57:58 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x3, 0x0, 0x0) 15:57:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000020c0), 0x228ec1, 0x0) read$FUSE(r0, 0x0, 0x0) 15:57:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 15:57:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000025c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 15:57:59 executing program 0: r0 = getpid() prlimit64(r0, 0xa, &(0x7f0000000080), 0x0) 15:57:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50}, 0xffffffffffffffa6) 15:57:59 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000080)={0x7}, 0x0) 15:57:59 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4) 15:57:59 executing program 3: timer_create(0x0, &(0x7f0000003200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 15:57:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffc9d) 15:58:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000013c0)) 15:58:00 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) 15:58:00 executing program 5: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x2) 15:58:00 executing program 4: socket$inet(0x2, 0x1, 0x993) 15:58:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xa18907, 0x0) 15:58:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001340), &(0x7f00000013c0)=0x6e) 15:58:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 15:58:00 executing program 5: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x8, 0x0) 15:58:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 15:58:00 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff, 0x0, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:58:01 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) setpgid(r1, r0) 15:58:01 executing program 3: getrusage(0x0, &(0x7f0000001480)) 15:58:01 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x515440, 0x0) 15:58:01 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000c40)='./file0\x00', 0x1) 15:58:01 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f00000000c0)) 15:58:01 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 15:58:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) close(r0) 15:58:01 executing program 3: acct(&(0x7f0000000000)='./file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 15:58:01 executing program 2: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) msgsnd(r0, &(0x7f0000000040)={0x1af9871054428204}, 0x8, 0x0) 15:58:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 15:58:02 executing program 1: ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000002080)) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 15:58:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000000)="878c0536", 0x4) 15:58:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:58:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="5256da6fd3bd634862888032c79652bfd0d51a47eeccb84e0cb4e59a3786cff439becd1ab76fa5557c5917cc7b4c21e335ca5b7b8f17a039132c323f8be51aa0dc58cadb0a8706270d73a1f3a4fa8da9f68b7d9740", 0x55, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1}, 0x40002) 15:58:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x3f0}, 0x20180) 15:58:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0xa, &(0x7f00000004c0)=[{&(0x7f00000000c0)="31e94a0bdba5f9767552bb0b250a31a191f93f200716a2ede5a38d3a58dd33eff56ee1acef1913ddc33473f4e94e310c93647043e976e24547fc359a827d25ed24c57727ac4451434d1154d541aae93d6965b22afd943901ae8648174e0ee8539c585458297d2cdf9c95a3aa7c0ff0f0eca10fa8330e0fbd249a9cd80c6c43cd001971af009016279eaeabdb0d0164b1", 0x90}, {&(0x7f0000000280)="e0", 0x1}, {0x0}], 0x3}, 0x0) 15:58:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 15:58:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000280)={0x0, 0x7}, 0x8) 15:58:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xb) 15:58:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 15:58:03 executing program 0: semget(0x0, 0x0, 0x202) 15:58:03 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rights, @cred, @rights, @rights], 0xa8}, 0x0) 15:58:03 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x1f) 15:58:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000000)=0x98) 15:58:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100), 0x8) 15:58:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@cred], 0x68}, 0x0) 15:58:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 15:58:04 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:58:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/87, 0x57}, 0x82) 15:58:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000340)=""/35, 0x23}, 0x0) 15:58:04 executing program 5: r0 = socket(0x1c, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x7fffffff}, 0x10) 15:58:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000440)="c3790ee8cb2543118f9c3653a0388aec01744b029fffcb7d7b91655d62446240b03abdfd227f858508ac734f15f1ddf2fea0be116047e9c55cd0ee23c4b79e7584421b1a9ff5a647dd94109a0ca77ddf851f03ad774291eb70d794e561e361e30cbf920f7992cc945fd4109e69bb619c8d3fe03a8676079b2d5c5d8365b5e10ded0fecc9579584001507a526b3c6160f7f7be89323481661b08cd2ac3d7ea98622e4655aed42f1bd99e64a334b7915880a52f60f1dc5112eb5b2a05e2d9c8addfd259591e5e665d28563f394f399d091c00244ac408539d8bcf746b4421dc130f6", 0xe1}], 0x1, 0x0, 0x3f0}, 0x0) 15:58:04 executing program 4: acct(&(0x7f0000000000)='./file0\x00') getresuid(&(0x7f0000000080), 0x0, 0x0) 15:58:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000100)="501399f512e039d3387201a0a52b1fddecc6f52f0bbf8ffb2519a7f7ccc6840f0c234c7157664e1e465a57556699a2fd242e42fe51123f590f52167b4d4691b1b8ed00dd065d310b132315543e16897b1150efdadad08177fd4cb21a4cbef6bb753c351eb627a5e4ec2bced172d63ce4222a666779abb59a7ae5c6447becf09b430636f324806e71cdb16590bd44b0bdaf80e4134ab327193d7480d6845a1a68bf", 0xa1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:05 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:58:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) 15:58:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 15:58:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)='R', 0x1, 0x5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:58:05 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, 0x0, 0x0) 15:58:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x80000001}, 0x98) 15:58:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 15:58:06 executing program 1: socket(0x1c, 0x3, 0x81) 15:58:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:58:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000100)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 15:58:06 executing program 0: r0 = socket(0x1c, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), 0xb) 15:58:06 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000240), 0x4) 15:58:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x90) 15:58:06 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="d6", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 15:58:07 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000002e00)={&(0x7f0000000300)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002fc0)=[{0xc0, 0x0, 0x0, "2ca0824a5a8994fc35a342a4d3984a703fd0e9e34269eb9dd4265f5e78f359cce3777548d2e39a99ccf5c41a72034aa170b903c8f2ba8f2dd8f05e36a02cdd2d8af5b96c75982ce63bbe732e56cda48c34f97b1a45432a3fe1174e0eec79550a84babd0c8ff5d53a8a51a811b668cfd52008014a04484d7321e2f319109ce1a92d02612c63ed9c31b85c71077ae67b59f088dfbb47ce97c6a1ca377f5e4e6865cbfd05bbc98a2e10e0"}, {0xb0, 0x0, 0x0, "c3b40d0f9168b4369247ffb9e01f5fa58ea644491bc2325216e0ef5f47c811ded4b3fd8ba6ab39d18e89ceadcd17c48a8ddcdb686bf83d6a1bc4cdbb92c03719cb3d05f78c673afda3d435330f79995d661e0e8c44ff773c78dfc1aed014695136afbb3e47e5437ff7ac71b59f5ec70e40bcec745a80f2b1abfae9d4ac39de58872563e711be01a7f7b1b075dfde7ab8b8dbd6eec452de2abc"}, {0xc8, 0x0, 0x0, "5a23d968a2b7faeabcfa26284911e20c83b88c7b3f4b51239335a3bb392cfafdb586ec2ab82ef14eb4693c3c899f2dc29e43c676170b5720a95c9850e6136e9d5f1d8f25fbc08516f27bece28e8d69800b43744a33dfa9fe011cc521db956e7f8a4114dd5259295c58cd6426620535f8f73009a38ba55922cc2052aa5eab423498fdb0a07af8fb0450116c50d563d43030b6c659034d1f317c93047845137d6b553f52298ada9364a50f412350cdf550a7"}, {0x5d0, 0x0, 0x0, "7660d405d1dc9fda9c38c7c176ebbb992b6a69bcd9695f65275fb5732e75855c6296e925cd991b24a8604e42bc5e61663d6eb51f29363b44c1f0e4a88ae28b575d638cd85d4fc8b3297e0f4e73ef2899f4c24ce420e58791218587c2053cd8672f02c3122fecbc602b68d6ab30449e2540eff3aae8817c8c599b722acc0bf0283880e38da48406e41a0b7f3ce0122994160b404104b055d4923af17b07bf8a8ffd3256c3d47f398c6e6d3292fe3d54ab4a162857a277d079b0573f72a117a225326bd0ef93f654847dc4b1d892bd8e8885905bc1c793caf1dca4d034b13c95fbb4cc14cdd84e425d84eabd080ecd50596ac948b9f13128591d51b4b9822be3ef2c1de42bca7d1fa1911e10b5ad245f9820d5a79d16b0b153d728df73fa47794468d838818164f73c418fcaadb0989149291d29aa5de7645829a0ecb57dba01369b707e2fb9879d59524e34e420c75b6b180b34a141ae85776f67c5f492f2e7d50aa962aaac2f25447e96df08b4b7e7d35103affdf08774e1c3127994add83b50d6b6ced125a1395763485fc508f7c8d16bb6539e592209415094e624f43a3603fdb8c33a2cc1aa7bfddb4cd4878b77170b3d7ea7e668b5dd47a79a2d8fb3c441d502441aa556e10db63af76d35405a689b4a76270f3d52ecd564d72076f2da1eae8151e1d7ba0eb7d46b313ab4bd800a45e8abbdcbd96b077f5f7f2b87990e6536bd23721549ff8c7f7f57eab1795bec92b7c33e4d969e724befc953ea46210f389bcea3a167c21da3ad8bb3a32afe409d6b2558b3fdf7fbb486a2481806d8e372b3f7bd0f02f6a67c796ee10624e76539a7da56c0b4d4724e46ca072dd8f8d2cced11057ee18922b036293be04d8c124074663c140c944ca3330a0e7e3913496a3b297c970bab1d42115536f30f3e78bf8bd5f80860e5fb4848f0eaa8944e2535f88eb0ed21d633bf5fe359131dd32bc6499de31fb353cc01859d521060f2a619cf4fad93a3c8e1451e53cb712dd90531c8ad2c9b21e33aa82964c378256893e97ed71aab15216df855a1b7339f86f129eec356912d8ea0f2c5e639f93f4d7d3d9cab803c0565d975b2f17e69dc44587b5f14c5eae6c3afe4bef2f802539e8e5763a75634a21b1c36fdc85c1078cfa7a0945c95366c589ec274e13df03926b20cb139fea7f55a7ce5728eb115685f42adbb6de8ee375b14f73032f00de91313831ed2a5d3e05566905efb782b8c7018a7738a27b52f34604b90aa24825a91f4eb78f6e7a00b49d5dc6ee0baa60f833d6794e58663fc64d5be2fc7d2f0f445dae93ebb8e80a5b938497c2c11b2030067306999d05f7399459a8454754cfaf3ded428f44a1345f8d162e18d520af73444aac9cc403408858cf4bfb200a3ac7eafbb009ad3ced479468208ee6dbb40f7d3493d1d303db5577202de7996f269a284aaec28ef173ca98c7c3f996ec4715758babc4392e8f2e2ad8110df80322d1e195bbf79ba1ccbf37ae9db2b28385cbc3ad9ce8bb693878ef1800d1d3e4feb967d29f175344f45232d09f3ae96fb70446c9bb86f05d712fdd9db659d164b23ce9600d12e8232edc4db944e1be46a69d6a6cb465c203b7152a0555ab1e5be4d9ba8b376162c8e774dd80ed7444d4f819a2e6011d0a9e49806fe5c7fb6f8c17ef2f6f15e51f4895aa2e04f2c10cef7d7597e82c4947b435517087e138459e9aad5cc54426e18b1e8964a7cc3bf35c2d80d33533b650856a7929c056cef0b8c1d419e7fd445634ce025c79d49f5a50fe2253e3b91f8a333b3cfc18f73f297010a652dcbd8ee0a5213e816d1e5388db4c59569cd48d048a36a08aa111991a9ceb71770270a69d735b1d328cbd4db50ae0b324fe209ec14dbff069ba34d9fa44ea1f0a6b9b1e836ccb5f4874621c550ded5ddc06cec470662dee616f2f02da8d549ee81084638ac0a3deb728bcde306f28f7c49f515971868f59da99a87471d3808f72e0a729c90c2578e899d1eb6c25e8ef53b3c100b4d98e7160f4cef1535877533a7e0990f779e3f14ec70ea31cb6120c1a0b15e47402ce56f9a11"}], 0x808}, 0x0) 15:58:07 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:58:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x40008, &(0x7f0000000280)={0x10, 0x2}, 0x10) 15:58:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), 0x8) 15:58:07 executing program 2: getresuid(0x0, &(0x7f0000001a40), &(0x7f0000001a80)) 15:58:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd604a3e0100140000000000000000fffffffe6dd53b9a0b45a5e2df74e5a413f30e8eff244432d0593c"], 0x0) 15:58:07 executing program 3: getresgid(0x0, 0x0, &(0x7f00000019c0)) getresuid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) 15:58:08 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0806, 0x0) 15:58:08 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 15:58:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:08 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000001980)='./file0\x00', 0x0) 15:58:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000740)=@un=@file={0xa}, 0xa) 15:58:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:58:08 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 15:58:08 executing program 2: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/129, 0x81}, 0x80) 15:58:08 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:58:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 15:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 15:58:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)=ANY=[@ANYBLOB='\b', @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 15:58:09 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndrcv={0x2c}, @init={0x14}, @sndrcv={0x2c}, @prinfo={0x14}], 0xac}, 0x0) 15:58:09 executing program 2: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:58:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 15:58:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) 15:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140), 0x10) 15:58:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240)=ANY=[], 0xc) 15:58:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x204}, 0x98) 15:58:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:58:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280), &(0x7f0000000040)=0x4) 15:58:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 15:58:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, 0x0) 15:58:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 15:58:11 executing program 3: pipe2(&(0x7f0000000280), 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000001a00)='./file0\x00', 0x0) 15:58:11 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x3ffffe, 0x0) 15:58:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)='a', 0x1, 0x20084, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002240)={&(0x7f0000001f00)=@in={0x10, 0x2}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000001f40)='P', 0x1}], 0x1, &(0x7f0000002200)=[@prinfo={0x14}], 0x14}, 0x100) 15:58:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0xfffffffa) 15:58:11 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:11 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000300)=0x8) 15:58:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f00000002c0)={r2, 0x0, 0x1}, &(0x7f0000000300)=0x18) 15:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/53, 0x35}, 0x3) 15:58:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000580)="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", 0x5a1}], 0x1, 0x0, 0x3f0}, 0x0) 15:58:12 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 15:58:12 executing program 0: r0 = socket(0x1c, 0x5, 0x0) listen(r0, 0x0) 15:58:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x2) r1 = shmget$private(0x0, 0x4000, 0x40d, &(0x7f0000ff9000/0x4000)=nil) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x9) shmctl$SHM_UNLOCK(r1, 0xc) 15:58:12 executing program 3: getresuid(0x0, &(0x7f00000000c0), &(0x7f0000000100)) 15:58:12 executing program 5: mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffffe, 0x0) 15:58:13 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 15:58:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 15:58:13 executing program 5: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x2, 0x1c}, 0x1c) 15:58:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000440)="c3790ee8cb2543118f9c3653a0388aec01744b029fffcb7d7b91655d62446240b03abdfd227f858508ac734f15f1ddf2fea0be116047e9c55cd0ee23c4b79e7584421b1a9ff5a647dd94109a0ca77ddf851f03ad774291eb70d794e561e361e30cbf920f7992cc945fd4109e69bb619c8d3fe03a8676079b2d5c5d8365b5e10ded0fecc9579584001507a526b3c6160f7f7be89323481661b08cd2ac3d7ea98622e4655aed42f1bd99e64a334b7915880a52f60f1dc5112eb5b2a05e2d9c8addfd259591e5e665d28563f394f399d091c00244ac408539d8bcf746b4421dc130f65781755def9c27658c722d104522", 0xef}, {&(0x7f0000000540)="a99eaff884bb313da1c14335e92234c903c8b04a026634a87739e0dbe983d558c6b00b0f6742db0d353842b30215", 0x2e}, {&(0x7f0000000580)="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", 0xf74}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="0001"], 0x3f0}, 0x20180) 15:58:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x3}, 0x10) 15:58:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000040)="5256da6fd3bd634862888032c79652bfd0d51a47eeccb84e0cb4e59a3786cff4", 0x20, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 15:58:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 15:58:14 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x90) 15:58:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x88) 15:58:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x33, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 15:58:14 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 15:58:14 executing program 4: r0 = socket(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000001400)={0x1c, 0x1c}, 0x1c) 15:58:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:15 executing program 1: getresgid(0x0, &(0x7f00000000c0), 0x0) 15:58:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:58:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 15:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x82) 15:58:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x271) 15:58:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="0001"], 0x3f0}, 0x20180) 15:58:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002800)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:58:15 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 15:58:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv4={0x10}, @dstaddrv4={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14}, @sndrcv={0x2c}], 0xc8}, 0x0) 15:58:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0xa, &(0x7f00000004c0)=[{&(0x7f00000000c0)='1', 0x1}, {&(0x7f0000000280)="e0", 0x1}, {0x0}], 0x3}, 0x0) 15:58:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6800000000000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003800000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000006800000000000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00h'], 0x170}, 0x0) 15:58:16 executing program 5: getsockname(0xffffffffffffffff, 0x0, &(0x7f00000010c0)) 15:58:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20080, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:16 executing program 3: r0 = socket(0x1c, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x587a, 0x800}, 0x10) 15:58:16 executing program 4: socketpair(0x10, 0x0, 0x7, 0x0) 15:58:16 executing program 1: listen(0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/55) 15:58:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)='R', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000002ac0)={&(0x7f0000000100)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002880)=[@cred, @rights], 0x78}, 0x0) 15:58:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000440)="c3790ee8cb2543118f9c3653a0388aec01744b029fffcb7d7b91655d62446240b03abdfd227f858508ac734f15f1ddf2fea0be116047e9c55cd0ee23c4b79e7584421b1a9ff5a647dd94109a0ca77ddf851f03ad774291eb70d794e561e361e30cbf920f7992cc945fd4109e69bb619c8d3fe03a8676079b2d5c5d8365b5e10ded0fecc9579584001507a526b3c6160f7f7be89323481661b08cd2ac3d7ea98622e4655aed42f1bd99e64a334b7915880a52f60f1dc5112eb5b2a05e2d9c8addfd259591e5e665d28563f394f399d091c00244ac408539d8bcf746b4421dc130f65781755def9c27658c722d104522", 0xef}, {0x0}, {&(0x7f0000000580)="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", 0xf02}], 0x3, &(0x7f0000001bc0)=ANY=[], 0x3f0}, 0x0) 15:58:17 executing program 4: acct(&(0x7f0000000000)='./file0\x00') getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 15:58:17 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000fc0)={&(0x7f0000000c40)=@abs={0x8}, 0x8, 0x0, 0x60, &(0x7f0000000c80)=[@rights, @cred], 0x48}, 0x0) 15:58:17 executing program 1: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/208) 15:58:17 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x30}, 0x0) 15:58:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:58:17 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 15:58:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 15:58:18 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x98) 15:58:18 executing program 1: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=ANY=[], 0x30}, 0x0) 15:58:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 15:58:18 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x28000000) 15:58:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x18) 15:58:19 executing program 0: open$dir(&(0x7f00000003c0)='./file0\x00', 0x40000400000002c6, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)='R', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:19 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@init={0x14}], 0x14}, 0x8) 15:58:19 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000100)) 15:58:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000080), 0x20) 15:58:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)='\x00', 0xfffffffffffffe8f, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x45, 0x1c, 0x3}, 0x1c) 15:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000ec0)=""/4092, 0xffc}], 0x1}, 0x82) 15:58:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:58:20 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001400), &(0x7f0000001380)=0x98) 15:58:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x104, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 15:58:20 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 15:58:21 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 15:58:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 15:58:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x3ff, 0x0, 0x0, 0x0) 15:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[], 0x3f0}, 0x0) 15:58:21 executing program 4: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000002700)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 15:58:21 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="213c302597c3", @val, {@ipv6}}, 0x0) 15:58:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="65b5300981ea5ab22a7bc293b9a9caa7945bbe97b35ba037386be2f8fe32c0651bf57c29ba98f677e3920eb450f24d71403a7a46c3fc", 0x36, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000100)="e9c6bfbacf02e54c7e5b6a2bc910b90ae2730281241f7eaeef8aae07e6271ab116b4e16d5958a24a31c5da6e339dd0fe1c4aab", 0x33, 0x0, &(0x7f0000000140)=ANY=[], 0xa) 15:58:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000100)="72e7feb9", 0x4) 15:58:22 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 15:58:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000080)) 15:58:22 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) shutdown(r0, 0x0) 15:58:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x80000001, 0x0, 0x0, 0x0, 0x400}, 0x98) 15:58:22 executing program 0: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:58:22 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x30}, 0x0) 15:58:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv4={0x10}, @dstaddrv4={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0xb4}, 0x0) 15:58:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, 0x0) 15:58:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x310580, 0x0) 15:58:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x5, &(0x7f0000000380)="000e3a27d6", 0x5) 15:58:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0xa, &(0x7f00000004c0)=[{&(0x7f00000000c0)="31e94a0bdba5f9767552bb0b250a31a191f93f200716a2ede5a38d3a58dd33eff56ee1acef1913ddc33473f4e94e310c93647043e976e24547fc359a827d25ed24c57727ac4451434d1154d541aae93d6965b22afd943901ae8648174e0ee8539c585458297d2cdf9c95a3aa7c0ff0f0eca10fa8330e0fbd249a9cd80c6c43cd001971af009016279eaeabdb0d0164b1", 0x90}, {&(0x7f0000000280)="e0", 0x1}, {0x0}], 0x3}, 0x185) 15:58:23 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 15:58:23 executing program 1: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@init={0x14}], 0x14}, 0x0) 15:58:23 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fchown(r0, 0x0, 0x0) 15:58:23 executing program 4: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x16}, 0x98) 15:58:23 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname(r0, &(0x7f0000000780)=@in, &(0x7f00000007c0)=0x10) 15:58:24 executing program 3: getresuid(0x0, &(0x7f0000001a40), 0x0) 15:58:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)='R', 0x1, 0x0, &(0x7f00000000c0)=@in={0x44, 0x2}, 0x10) 15:58:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x400c1, 0x0, 0x0) 15:58:24 executing program 5: open$dir(&(0x7f00000003c0)='./file0\x00', 0x40000400000002c6, 0x0) 15:58:24 executing program 2: setgroups(0x3, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) 15:58:24 executing program 4: madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 15:58:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000100)=0x90) 15:58:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xfffffffffffffea6, 0x1c, 0x3}, 0x1c) 15:58:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x21) 15:58:25 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0xff21) 15:58:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 15:58:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 15:58:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000100)=0x8) 15:58:25 executing program 1: open(0x0, 0x67dfacca1d9fc5bf, 0x0) 15:58:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xc0, &(0x7f0000000200)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:58:26 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000880), 0x4) 15:58:26 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f00000023c0)=[{&(0x7f0000001280)="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", 0x1000, 0x1}, {0x0}], 0x0, 0x0) 15:58:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x721}, 0x14}}, 0x0) 15:58:26 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) process_mrelease(r0, 0x0) 15:58:26 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x4) pipe2$watch_queue(0x0, 0x80) clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000540), 0xffffffffffffffff) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f00000005c0), 0x0, 0x4) connect$llc(0xffffffffffffffff, &(0x7f0000001700)={0x1a, 0x0, 0x1f, 0x6, 0x1, 0x0, @dev}, 0x10) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 15:58:26 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f00000049c0)='./file0\x00', &(0x7f0000004a00), 0x0, 0x0, 0x0) 15:58:26 executing program 3: syz_mount_image$ufs(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000005840)='./file0\x00', &(0x7f0000005880), 0x0, 0x0, 0x0) 15:58:26 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000002640)={0x0, 0x0, "96227581c6f0eab70f79084df0c5417dc0b1f7086febfd7d759f0a888695d684"}) 15:58:26 executing program 0: syz_mount_image$hfsplus(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f00000049c0)='./file0\x00', &(0x7f0000004a00), &(0x7f0000004a40)=@sha1={0x1, "df7f5ae51c5a2df62b4fafee941829e195306f18"}, 0x15, 0x0) 15:58:26 executing program 2: syz_mount_image$nfs4(&(0x7f0000000e40), &(0x7f0000000e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[], [{@fsname={'fsname', 0x3d, '#\\{!$\\'}}]}) 15:58:27 executing program 3: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)) 15:58:27 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800), 0xa0c0, 0x0) 15:58:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="0e", 0x1}, {&(0x7f0000000200)="b7", 0x1}, {0x0}, {&(0x7f0000000340)="04", 0x1}], 0x4}, 0x0) 15:58:27 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000880), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_open(r0, 0x0) 15:58:27 executing program 0: clock_gettime(0x0, &(0x7f0000000440)) [ 640.372821][T10273] nfs4: Unknown parameter 'fsname' 15:58:27 executing program 2: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)) 15:58:27 executing program 3: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="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", 0x200}], 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0), 0x0, 0x0) 15:58:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:58:28 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000940)) [ 641.114234][T10289] loop3: detected capacity change from 0 to 1 [ 641.141541][T10289] Dev loop3: unable to read RDB block 1 [ 641.148045][T10289] loop3: unable to read partition table 15:58:28 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x200, 0x0) 15:58:28 executing program 2: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="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", 0x1ff, 0x1}], 0x0, &(0x7f0000002440)={[{'&['}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0), 0x0, 0x0) [ 641.233807][T10289] loop3: partition table beyond EOD, truncated 15:58:28 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)={[{@size={'size', 0x3d, [0x25, 0x0]}}]}) 15:58:28 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0\x00', 0xff, 0x4, &(0x7f0000002bc0)=[{&(0x7f0000002940), 0x0, 0x96f}, {&(0x7f0000002a40), 0x0, 0xd0}, {&(0x7f0000002a80), 0x0, 0x81}, {&(0x7f0000002ac0)="8a265d39ade367334e96949b9100d17c65087e01391d832df2cc0d71697737944e842779d7aef69a8666fd1ca9fda04bba1a713bd46f0f45ad5dce8412f260623235553b97779cf28db97bc50351588209c61cdba5df98e0d4a4ec52b209", 0x5e, 0x80000001}], 0x820, &(0x7f0000002d80)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2d, 0x0, 0x3a, 0x2c]}}}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a]}}}}, {@size={'size', 0x3d, [0x74, 0x67, 0x0, 0x31, 0x25, 0x0]}}], [{@fowner_gt}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 15:58:28 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000f40)='./file0\x00', &(0x7f0000001200)=[&(0x7f0000000f80)='nodiscard'], &(0x7f0000001340)=[&(0x7f0000001280)='fowner', &(0x7f00000012c0)='smackfstransmute'], 0x1000) [ 641.773520][T10298] loop2: detected capacity change from 0 to 1 15:58:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 641.837597][T10298] Dev loop2: unable to read RDB block 1 [ 641.843936][T10298] loop2: unable to read partition table [ 641.875040][T10298] loop2: partition table beyond EOD, truncated 15:58:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x101) 15:58:29 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000001f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 642.023341][T10301] ufs: Invalid option: "BPRM_CHECK" or missing value [ 642.030255][T10301] ufs: wrong mount options 15:58:29 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000005840)='./file0\x00', &(0x7f0000005880), &(0x7f00000058c0)=@v2, 0x9, 0x0) 15:58:29 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0\x00', 0xff, 0x4, &(0x7f0000002bc0)=[{&(0x7f0000002940), 0x0, 0x96f}, {&(0x7f0000002a40), 0x0, 0xd0}, {&(0x7f0000002a80), 0x0, 0x81}, {&(0x7f0000002ac0)="8a265d39ade367334e96949b9100d17c65087e01391d832df2cc0d71697737944e842779d7aef69a8666fd1ca9fda04bba1a713bd46f0f45ad5dce8412f260623235553b97779cf28db97bc50351588209c61cdba5df98e0d4a4ec52b209", 0x5e, 0x80000001}], 0x820, &(0x7f0000002d80)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2d, 0x0, 0x3a, 0x2c]}}}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a]}}}}, {@size={'size', 0x3d, [0x74, 0x67, 0x0, 0x31, 0x25, 0x0]}}], [{@fowner_gt}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 15:58:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100982a, &(0x7f0000001480)) 15:58:29 executing program 5: syz_mount_image$hpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x1004c, &(0x7f0000000480)) 15:58:29 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000980)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@creator={'creator', 0x3d, 'D\x00]e'}}]}) 15:58:29 executing program 0: futex_waitv(&(0x7f0000000640)=[{0x0, &(0x7f00000000c0), 0x2}], 0x1, 0x0, &(0x7f00000008c0), 0x0) [ 642.739688][T10320] ufs: Invalid option: "BPRM_CHECK" or missing value [ 642.746747][T10320] ufs: wrong mount options 15:58:29 executing program 1: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000002440)) 15:58:30 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000540)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xae}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x5, &(0x7f0000000600)={0x5, 0xf, 0x5}}) [ 642.979585][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 642.986884][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 15:58:30 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0\x00', 0xff, 0x4, &(0x7f0000002bc0)=[{&(0x7f0000002940), 0x0, 0x96f}, {&(0x7f0000002a40), 0x0, 0xd0}, {&(0x7f0000002a80), 0x0, 0x81}, {&(0x7f0000002ac0)="8a265d39ade367334e96949b9100d17c65087e01391d832df2cc0d71697737944e842779d7aef69a8666fd1ca9fda04bba1a713bd46f0f45ad5dce8412f260623235553b97779cf28db97bc50351588209c61cdba5df98e0d4a4ec52b209", 0x5e, 0x80000001}], 0x820, &(0x7f0000002d80)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2d, 0x0, 0x3a, 0x2c]}}}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a]}}}}, {@size={'size', 0x3d, [0x74, 0x67, 0x0, 0x31, 0x25, 0x0]}}], [{@fowner_gt}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) [ 643.130624][T10324] hfsplus: invalid uid specified [ 643.135943][T10324] hfsplus: unable to parse mount options [ 643.278592][T10327] hpfs: Bad magic ... probably not HPFS 15:58:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)={[{@size={'size', 0x3d, [0x6b, 0x25]}}]}) 15:58:30 executing program 2: symlinkat(&(0x7f00000001c0)='\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000240)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00') renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') [ 643.342796][T10330] loop1: detected capacity change from 0 to 128 [ 643.435317][T10330] ufs: ufs was compiled with read-only support, can't be mounted as read-write 15:58:30 executing program 5: syz_clone(0x10004100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:30 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000027c0)=[{&(0x7f0000002680)="ea7e", 0x2, 0xffffffffffffffff}], 0x0, 0x0) [ 643.668253][T10334] ufs: Invalid option: "BPRM_CHECK" or missing value [ 643.675572][T10334] ufs: wrong mount options [ 643.762104][ T124] usb 5-1: new high-speed USB device number 7 using dummy_hcd 15:58:30 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0\x00', 0xff, 0x4, &(0x7f0000002bc0)=[{&(0x7f0000002940), 0x0, 0x96f}, {&(0x7f0000002a40), 0x0, 0xd0}, {&(0x7f0000002a80), 0x0, 0x81}, {&(0x7f0000002ac0)="8a265d39ade367334e96949b9100d17c65087e01391d832df2cc0d71697737944e842779d7aef69a8666fd1ca9fda04bba1a713bd46f0f45ad5dce8412f260623235553b97779cf28db97bc50351588209c61cdba5df98e0d4a4ec52b209", 0x5e, 0x80000001}], 0x820, &(0x7f0000002d80)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2d, 0x0, 0x3a, 0x2c]}}}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a]}}}}, {@size={'size', 0x3d, [0x74, 0x67, 0x0, 0x31, 0x25, 0x0]}}], [{@fowner_gt}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 15:58:31 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 15:58:31 executing program 2: syz_io_uring_setup(0x17fa, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), 0x0) [ 644.159441][T10344] loop1: detected capacity change from 0 to 264192 [ 644.213251][ T124] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 174, changing to 11 [ 644.224889][ T124] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 644.235178][ T124] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 644.251246][ T124] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 644.261958][ T124] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 644.271921][ T124] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 15:58:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)={[], [{@permit_directio}]}) setxattr$security_evm(&(0x7f0000005840)='./file0\x00', &(0x7f0000005880), &(0x7f00000058c0)=@v2={0x5}, 0x9, 0x0) [ 644.482874][ T124] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 644.492512][ T124] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 644.500755][ T124] usb 5-1: Product: syz [ 644.505398][ T124] usb 5-1: Manufacturer: syz [ 644.510219][ T124] usb 5-1: SerialNumber: syz 15:58:31 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000002200), &(0x7f0000002240)='./file0\x00', 0x0, 0x0, &(0x7f0000003340), 0x2000, &(0x7f0000003380)) [ 644.606294][T10348] ufs: Invalid option: "BPRM_CHECK" or missing value [ 644.614134][T10348] ufs: wrong mount options 15:58:31 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, 0x0, 0x0) [ 644.942354][ T124] cdc_ncm 5-1:1.0: bind() failure [ 644.959285][ T124] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 644.975908][ T124] cdc_ncm 5-1:1.1: bind() failure [ 645.126199][ T124] usb 5-1: USB disconnect, device number 7 [ 645.128466][T10357] tmpfs: Unknown parameter 'permit_directio' 15:58:32 executing program 4: statx(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000002c80)) syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0\x00', 0xff, 0x0, 0x0, 0x820, &(0x7f0000002d80)={[{@huge_always}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x30, 0x0, 0x3a, 0x37]}}}}], [{@fowner_gt}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002e40), 0x4) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000004440)) mount$overlay(0x0, &(0x7f00000059c0)='./file0\x00', &(0x7f0000005a00), 0x1000000, 0x0) 15:58:32 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:32 executing program 2: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280), 0x0, 0x1}], 0x0, &(0x7f0000002440)={[{}, {}, {'BPRM_CHECK'}, {'mpol'}, {'\'&[\xcf|)\xa3]'}, {}, {'\'#'}, {'-)@@'}, {'&['}], [{@smackfstransmute={'smackfstransmute', 0x3d, '}['}}, {@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0\x00', 0xff, 0x3, &(0x7f0000002bc0)=[{&(0x7f00000028c0)}, {&(0x7f0000002940)="97685663a99f5c9e9e8eba605bcdc04d0871030d137616015f1094c8847abeb6c355776f0b2f2f4ed1639a99ea25327ec408cf67b08647d0fb33d55777ad67434618e97f56c509d336bb7cf2c44e39a8151fb130f930920318ca9fe9ff27e99497c6c348ea1aeb7ff76cbc2c1c1d55c502fa", 0x72, 0x96f}, {&(0x7f0000002a40), 0x0, 0xd0}], 0x820, &(0x7f0000002d80)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2d, 0x0, 0x30, 0x3a, 0x2c]}}}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x30, 0x0, 0x37]}}}}, {@size={'size', 0x3d, [0x67, 0x33, 0x0, 0x2d, 0x25, 0x0]}}], [{@fowner_gt}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 15:58:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 15:58:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000002840), &(0x7f0000002880)='./file0\x00', 0x0, 0x0, 0x0, 0x820, &(0x7f0000002d80)) 15:58:32 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x8001, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002c80)) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000002e40), 0x4) mount$9p_fd(0x0, &(0x7f0000005440)='./file0\x00', 0x0, 0x0, &(0x7f0000005600)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@euid_gt}]}}) unlink(&(0x7f0000005800)='./file0\x00') setxattr$security_evm(&(0x7f0000005840)='./file0\x00', &(0x7f0000005880), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000059c0)='./file0\x00', &(0x7f0000005a00), 0x0, 0x0) [ 645.644270][T10361] ufs: Invalid option: "BPRM_CHECK" or missing value [ 645.644436][T10362] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 645.651060][T10361] ufs: wrong mount options 15:58:32 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000005800)='./file0\x00') 15:58:32 executing program 3: syz_mount_image$ufs(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) [ 645.968465][T10373] overlayfs: missing 'lowerdir' 15:58:33 executing program 2: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) getrusage(0x0, &(0x7f0000000000)) [ 646.069854][T10374] overlayfs: missing 'lowerdir' 15:58:33 executing program 5: syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[{@noikeep}, {@noquota}]}) 15:58:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 15:58:33 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000005840)='./file0\x00', &(0x7f0000005880), &(0x7f00000058c0)=@v2={0x5}, 0x9, 0x0) 15:58:33 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 15:58:33 executing program 3: syz_mount_image$ufs(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) [ 646.708687][T10382] XFS: noikeep mount option is deprecated. 15:58:33 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x81, 0x3ff}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000240)="a9816470f863d43a3d6ce199311691122eb4ef64b069f463e7d417bd40f4baa948e2ebf29d114a639a135b2ce622f27173ab1d3d227f8602ff593ea868ddcb5568c45e77dfd76177171a071dd3ef6dd4b7af545dd4fee791378b81ecc869a3f628e76fa43311e1600bf8ea17ea6c2df9e0bea34fd1f2c93708d0566f55d8f15c58c51a06cd016f9af73580cdf4df5003391cf95303018bb243e8148a09e810ec1ea933ebc93bfd0877226c3d2a5fcfb89f40a7247a3f9089c7ee6480b56687b36269aaf3da4f148966127f99d614feb66cd2", &(0x7f0000000340)=@buf="ab408293683d707c3aff5c405cbd2c07d0632694ed17860a4ef0c8f1c254045024b99eac6154856f622496dfda6cff078806b6de74f18bd45f27a2201cf5fd00e8b8980e247f797cb0939ad3521bb96e343a4101f23d7162f5e2f249ec62c34164ab3386b4b5ece6002ef5b9566b705d3383c16739499257163df72ac0546699e6dd2ed84dfb684a4423a0e76fa3b9be5ea899578922074f7188654db765ab32c4dddfbee73c6d3a92c7f4daad27eb9b3233ffadb7450f6e72ac0e922123b9611ca76dcad1a72243647092f97ed045d37a6a5c948979630d3700cb3b75e6019371768d86a8be75f7f1e96ee5", 0x2}, 0x20) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xfb4f, 0x0) 15:58:33 executing program 4: syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaaae7, &(0x7f00000005c0)=[{&(0x7f00000002c0)="a72f042de44b580a1eb161f665d8733769", 0x11, 0x7d1c}, {&(0x7f0000000300)="5658f8e0dec67dc96a5b02d6d7230b120785417b553680085c7a1787b475d21d704790e0b3ff877c4a77c52712f0f8e43c26b2149f37edbaa8d50d07631d2eb3a4a8dfdc17478eb131cf900b421b679b7e86c8e4ffe11986354e211dce0029e627f79f7ed4a12da3adf10ba8f64e754995d27da07993eac297ca95f813b96bb150ee656e39fb9f21ff9c04cd1cc98d278696ce56cf2d10f4afc8", 0x9a, 0x4}, {&(0x7f00000003c0)="68c2da656cf7c4cff5bd505502cfab7ee5ff1c7dbeb6d92de75c70fd50a4", 0x1e, 0x2}, {&(0x7f0000000400)="3c5f7e2175d96b63d06960fb443ee588fe79602540703caf2df939e17aaa6af7f0ac9231b49ad08319bd698839ad67677b12dde367040270b93ee1c2c14b0beec57f80009dd558e6456ad55c87a14a118073be715e45c9ec4d1317046a1f95ff0e764cee9786be2d21ac02580b17ba2204ed59a21d19493702427e8ded8def91ab4b4b80b40b900310b4ddf25d9873dc190431313f028964404edf988de8e4ac2c1f04c7ab2e2fff5a803428d924b4e3", 0xb0, 0x802}, {&(0x7f00000004c0)="4b7e2c8f06c7b60664484490253fc405370d9bd1e75f313e1b9b8a1fb012e4441e71617b6b68218551f1f56a3531c578d28916558ef13cebee9a465ee50f311bf3637f6a3b40480e7a130987159eb5f164f0a112b60c2e858d26d5834c94d4f41538d37b7a0622e900386c78d55c617d10942dd12a890e15b788952be1f7337249b4c39fd30b4dfefa9f1a0efc9b4d179ca823", 0x93, 0x4}, {&(0x7f0000000580)}], 0x2208c00, &(0x7f0000000880)=ANY=[@ANYBLOB='^/[,smackfsdef,nilfs2\x00,,euid>', @ANYRESDEC, @ANYBLOB="2c7569643e2113e21e65b589991c4e60a4021dcac8c5088c243c6063de694981911c9dcf7131402f3eb470ae3a554bf4436e78a9dfec77e92eede36fea2c9662cc7a7fc2a439467a4d81a7bb9f131238355aac9fca29952a301ee099dfa6ef5433857bb1c6e11fe3ce2a0aa645a8019ace0a67415356104cb1ab5085292ba3a01622fb7aac062a4ba7171698c80af8f573a4f89c785708379680d3e4ac46e581e4c7def12eb4df1d", @ANYRESDEC, @ANYBLOB=',\x00']) [ 646.920432][T10382] XFS (loop5): Invalid superblock magic number 15:58:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000e40)=ANY=[]}) 15:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}}}}) 15:58:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:58:34 executing program 3: syz_mount_image$ufs(0x0, &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1, 0x0, 0x0, @broadcast, @private=0xa010100, {[@generic={0x0, 0x2}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0x1f, 0x0, [@rand_addr, @rand_addr, @private, @loopback, @multicast1, @private, @multicast2]}]}}}}}) 15:58:35 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 15:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 15:58:35 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), 0x0, 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 15:58:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x4c, 0x14}, 0x4c}}, 0x0) 15:58:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x50, 0x12, 0x558578eade2a77fd, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 15:58:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}}}}) 15:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 15:58:35 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), 0x0, 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000180)={'gre0\x00', 0x0}) 15:58:35 executing program 5: syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x2208c00, &(0x7f0000000880)=ANY=[]) 15:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73797a746e0004000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000540000000000009078ffffffff0a0100030002441c0000000000000000000000000000000000000000000000000000071f000000000000000000000000007f000001e000000100000000e0000002000000"]}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000140)={'syztnl2\x00', r2, 0x20, 0x7800, 0x7, 0x1, {{0x6, 0x4, 0x2, 0x21, 0x18, 0x64, 0x0, 0x7c, 0x29, 0x0, @rand_addr=0x64010102, @multicast2, {[@ra={0x94, 0x4, 0x1}]}}}}}) 15:58:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:58:36 executing program 1: r0 = socket(0x2, 0x6, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 15:58:36 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000841) 15:58:36 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$packet_int(r0, 0x10d, 0x0, 0x0, 0x0) 15:58:36 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), 0x0, 0x0, 0x1, &(0x7f00000023c0)=[{&(0x7f0000001280)="588d2b4e530a0536329cfbffcc4efda0c0958f85e959c0a376898e0c4f894bc650b6531288da5399305162de78a7768d08ef20059972ad16e58c4807e2ab6ca418323e9f0623f4316e07d5e16b392b865f39acc2ead9a802bb678d335a3b1ed40b5a0eb60f57ea8de687d76b1757a01581548050ab8cd3845bf9dc948f1e5e0c2953e619c5480165794dcf92d609703881d6117f0cf1af51d57b0b03e839adb55953df6ad338233b3ac14aa8d357e945681f3dc3426a39a8cc2bb700c8ff1fc9e60691bc8302b501048cbaa5b4fdaf5923af07a25392c9a08b74c9", 0xdb, 0x1}], 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:36 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:58:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1, 0x0, 0x0, @broadcast, @private=0xa010100, {[@generic={0x0, 0x2}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0x1f, 0x0, [@rand_addr, @rand_addr, @private, @loopback, @multicast1, @private, @multicast2]}]}}}}}) 15:58:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8981, &(0x7f0000000180)={'gre0\x00', 0x0}) 15:58:37 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000000c0)=ANY=[]}) 15:58:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000180)={'gre0\x00', 0x0}) 15:58:37 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRES16=r0, @ANYBLOB="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"]}) 15:58:38 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) syz_mount_image$iso9660(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@uid}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'none'}}, {@session}]}) 15:58:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private, {[@generic={0x0, 0x2}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0x1f, 0x0, [@rand_addr, @rand_addr, @rand_addr, @loopback, @multicast1, @private, @rand_addr]}]}}}}}) 15:58:38 executing program 5: syz_read_part_table(0x0, 0x3b9, &(0x7f0000000b40)=[{&(0x7f0000000fc0)="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", 0x1cb, 0x35}]) 15:58:38 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x20, 0x700, 0x8, 0x3ff, {{0x15, 0x4, 0x1, 0x7, 0x54, 0x65, 0x0, 0x1, 0x29, 0x0, @broadcast, @private=0xa010100, {[@generic={0x88, 0x4, "a0fc"}, @timestamp={0x44, 0x1c, 0xbf, 0x0, 0x3, [0xff, 0x8001, 0x2, 0x7ff, 0x81, 0x1]}, @end, @rr={0x7, 0x1f, 0x7b, [@rand_addr=0x64010101, @rand_addr=0x64010100, @private=0xa010100, @loopback, @multicast1, @private=0xa010100, @multicast2]}]}}}}}) 15:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private=0xa010003, {[@generic={0x0, 0x2}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0x1f, 0x0, [@rand_addr, @rand_addr, @private, @loopback, @multicast1, @private, @multicast2]}]}}}}}) 15:58:38 executing program 1: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000200)=@ret_unlink, 0x30) 15:58:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0103"], 0x14}}, 0x0) 15:58:39 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) [ 652.210963][T10481] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 15:58:39 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x60080) 15:58:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 15:58:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000180)={'gre0\x00', 0x0}) [ 652.582905][T10485] ufs: Invalid option: "BPRM_CHECK" or missing value [ 652.589795][T10485] ufs: wrong mount options 15:58:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:58:39 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 15:58:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x801}, 0x14}}, 0x0) 15:58:40 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x41) 15:58:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) [ 653.332798][T10495] sit0: mtu less than device minimum 15:58:40 executing program 2: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x1, 0x0, @a}, 0x48, 0xffffffffffffffff) 15:58:40 executing program 1: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x780) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000540), 0x0) syz_read_part_table(0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000080)="7636a13e368314af9222d92c4a1d39f2ea3ff06d9044c3", 0x17, 0x9}, {0x0, 0x0, 0x7fffffff}, {&(0x7f00000001c0)="7f663b00541c9a4ef909b8fb94db572893e593a91a8b18185bab9791799afdde36cbd76e6c9535ea10bf34b7f24a7d", 0x2f, 0x80000001}, {&(0x7f0000000300)}, {0x0}]) [ 653.544457][T10501] ufs: ufs was compiled with read-only support, can't be mounted as read-write 15:58:40 executing program 0: write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000380)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000ec0)="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", 0x1ac, 0x5fc}, {0x0, 0x0, 0x10dff}], 0x0, &(0x7f0000000140)={[{@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) 15:58:40 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x541b, 0x0) [ 653.998038][T10508] loop1: detected capacity change from 0 to 264192 15:58:41 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@delrng={0x10, 0x14, 0x601}, 0x10}}, 0x0) 15:58:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005"], 0x20}}, 0x0) 15:58:41 executing program 1: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x780) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000540), 0x0) syz_read_part_table(0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000080)="7636a13e368314af9222d92c4a1d39f2ea3ff06d9044c3", 0x17, 0x9}, {0x0, 0x0, 0x7fffffff}, {&(0x7f00000001c0)="7f663b00541c9a4ef909b8fb94db572893e593a91a8b18185bab9791799afdde36cbd76e6c9535ea10bf34b7f24a7d", 0x2f, 0x80000001}, {&(0x7f0000000300)}, {0x0}]) [ 654.467287][T10514] ufs: ufs was compiled with read-only support, can't be mounted as read-write 15:58:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8937, &(0x7f0000003040)={'wpan4\x00'}) 15:58:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8943, &(0x7f0000003040)={'wpan4\x00'}) 15:58:41 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}, {'&['}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) [ 654.872856][T10520] loop1: detected capacity change from 0 to 264192 [ 654.885425][T10519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 655.032166][ T2846] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 655.041609][ T2846] Buffer I/O error on dev loop1, logical block 0, async page read [ 655.050049][ T2846] ldm_validate_partition_table(): Disk read failed. [ 655.057116][ T2846] Dev loop1: unable to read RDB block 0 [ 655.063022][ T2846] loop1: unable to read partition table 15:58:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x5, &(0x7f0000000680)=0x7, 0x4) 15:58:42 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@local, @empty, 0x0, "d64724f6257e43b341324534f34c6dd3bd87fdb61912f4f483a9897d3940c0ca"}, 0x3c) [ 655.182910][ T2846] loop1: partition table beyond EOD, truncated [ 655.301706][T10528] ufs: ufs was compiled with read-only support, can't be mounted as read-write 15:58:42 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x2}) 15:58:42 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, 0x0) 15:58:43 executing program 2: syz_clone(0x52302400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8923, &(0x7f0000003040)={'wpan4\x00'}) 15:58:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 15:58:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xd, 0x0, 0x4, 0x0, 0x40a, 0x1}, 0x48) 15:58:43 executing program 4: syz_mount_image$vfat(&(0x7f0000002200), &(0x7f0000002240)='./file0\x00', 0x0, 0x0, &(0x7f0000003340), 0x0, &(0x7f0000003380)) 15:58:43 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, 0x0) 15:58:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000003b00)) [ 656.712638][T10548] FAT-fs (loop4): bogus number of reserved sectors [ 656.719484][T10548] FAT-fs (loop4): Can't find a valid FAT filesystem 15:58:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000140)) 15:58:44 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0x10, 0x0) 15:58:44 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, 0x0) 15:58:44 executing program 0: syz_io_uring_setup(0x1066, &(0x7f0000000080), &(0x7f0000cd8000/0x3000)=nil, &(0x7f0000bb6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 15:58:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x3, 0x88}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x20) 15:58:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x2, &(0x7f0000003040)={'wpan4\x00'}) 15:58:44 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$TCXONC(r0, 0x5415, 0x0) 15:58:44 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}, {'euid<'}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:44 executing program 4: syz_emit_ethernet(0x1fbf, &(0x7f0000001340)={@random="8521b3658716", @random="fec357865b58", @val, {@ipv6}}, 0x0) 15:58:45 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8001, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "107194c9"}, 0x0, 0x4, {0x0}}) 15:58:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4bfa, 0x0) 15:58:45 executing program 1: syz_clone(0x24021080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 658.290855][T10574] ufs: Invalid option: "BPRM_CHECK" or missing value [ 658.297852][T10574] ufs: wrong mount options 15:58:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:58:45 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}, {'-)@@'}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000540)=""/225, 0x26, 0xe1, 0x1}, 0x20) 15:58:45 executing program 5: syz_clone(0x100001200, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 15:58:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="b8", 0x1}], 0x1, &(0x7f0000000440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) [ 659.176371][T10591] ufs: Invalid option: "BPRM_CHECK" or missing value [ 659.183895][T10591] ufs: wrong mount options 15:58:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002d40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 15:58:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'wlan0\x00', 0x1}) 15:58:46 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}, {}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002180)={&(0x7f0000001fc0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002080)=""/217, 0x1a, 0xd9, 0x1}, 0x20) [ 660.134858][T10602] ufs: Invalid option: "BPRM_CHECK" or missing value [ 660.142148][T10602] ufs: wrong mount options [ 662.527526][ T3942] udevd[3942]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 663.130777][ T4263] udevd[4263]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:58:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'ip6gretap0\x00'}) 15:58:50 executing program 4: syz_clone(0x7a004000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x2}]}}, &(0x7f0000000040)=""/132, 0x2a, 0x84, 0x1}, 0x20) 15:58:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002180)={&(0x7f0000001fc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000002080)=""/217, 0x18, 0xd9, 0x1}, 0x20) 15:58:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x63}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:58:50 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}, {'mpol'}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) [ 663.758354][T10610] ufs: Invalid option: "BPRM_CHECK" or missing value [ 663.766186][T10610] ufs: wrong mount options 15:58:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1000000}]}}, &(0x7f0000000500)=""/236, 0x26, 0xec, 0x1}, 0x20) 15:58:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000500)=""/236, 0x26, 0xec, 0x1}, 0x20) 15:58:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x100000, &(0x7f0000000340)=@framed={{}, [@jmp]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:58:51 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}, {'BPRM_CHECK'}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:58:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xffff}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:58:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000340)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 664.723330][T10626] ufs: Invalid option: "BPRM_CHECK" or missing value [ 664.734309][T10626] ufs: wrong mount options 15:58:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "4db57c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ec"}]}}, &(0x7f0000000500)=""/229, 0x36, 0xe5, 0x1}, 0x20) 15:58:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0}, 0x10) 15:58:52 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:58:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000500)=""/236, 0x32, 0xec, 0x1}, 0x20) 15:58:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0xa000, 0x0) close(r0) 15:58:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4, 0x1, 0xb}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 665.764806][T10636] ufs: Invalid option: "smackfshat=-" or missing value [ 665.772000][T10636] ufs: wrong mount options 15:58:53 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:58:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 15:58:53 executing program 5: select(0x40, &(0x7f00000025c0), &(0x7f0000002600)={0xffff}, 0x0, 0x0) 15:58:53 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:58:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0xdb, &(0x7f00000002c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 666.919985][T10653] ufs: Invalid option: "smackfshat=-" or missing value [ 666.927293][T10653] ufs: wrong mount options 15:58:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0xfffffffffffffdf3, 0x0}, 0x0) 15:58:54 executing program 0: io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002300)) 15:58:54 executing program 5: syz_clone(0xe204bb1a74bb87a5, 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:54 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:54 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 15:58:54 executing program 1: r0 = msgget(0x3, 0x4) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x1, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000001080)=""/4101) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = msgget(0x1, 0x498) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000003500)={0x0, [], 0x0, "6fb62cc62d84e2"}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000240)={'wg2\x00'}) msgctl$IPC_RMID(r3, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000200)=""/64) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000040)=""/242) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000140)=""/134) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2}}, 0x2e) 15:58:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007c40)=[{{&(0x7f0000002d80)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000005f80)=[{0x0}, {&(0x7f0000004f80)="bb", 0x1}], 0x2}}], 0x2, 0x20008000) [ 668.100182][T10671] ufs: Invalid option: "smackfshat=-" or missing value [ 668.114036][T10671] ufs: wrong mount options 15:58:55 executing program 2: io_setup(0x9, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:58:55 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x4, 0x4, &(0x7f00000044c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x200000, &(0x7f00000045c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x37, 0x25, 0x38]}}]}) io_setup(0x0, 0x0) 15:58:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040) 15:58:55 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}, {@smackfsfloor}]}) 15:58:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000600)={r2, 0x1, 0x6, @multicast}, 0x10) 15:58:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000002080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000021c0), r0) 15:58:56 executing program 0: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0xc000}, 0x8000) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x4000000) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 15:58:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"ad22a805f7cca929b5b8663f2ff5d056"}}}}, 0x90) [ 669.306754][T10686] ufs: Invalid option: "smackfshat=-" or missing value [ 669.314973][T10686] ufs: wrong mount options 15:58:56 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f00000045c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x0]}}]}) io_setup(0x0, 0x0) [ 669.623627][T10689] device team0 entered promiscuous mode [ 669.629416][T10689] device team_slave_0 entered promiscuous mode [ 669.636776][T10689] device team_slave_1 entered promiscuous mode 15:58:56 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}], [{@smackfshat={'smackfshat', 0x3d, '-\x00'}}]}) [ 670.034340][T10688] device team0 left promiscuous mode [ 670.039852][T10688] device team_slave_0 left promiscuous mode [ 670.048129][T10688] device team_slave_1 left promiscuous mode 15:58:57 executing program 0: bind$rds(0xffffffffffffffff, 0x0, 0x0) 15:58:57 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000c40), 0x20000, 0x0) 15:58:57 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000400)=@id, 0x10, &(0x7f0000000640)=[{&(0x7f0000000440)="cf", 0x1}, {0x0}, {&(0x7f0000000580)='A', 0x1}], 0x3, &(0x7f0000000680)='5', 0x1}, 0x0) 15:58:57 executing program 4: socketpair(0x1, 0x0, 0x40, 0x0) 15:58:57 executing program 5: socketpair(0x1e, 0x0, 0x3, 0x0) [ 670.577604][T10700] ufs: Invalid option: "smackfshat=-" or missing value [ 670.584795][T10700] ufs: wrong mount options 15:58:58 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}]}) 15:58:58 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/129) 15:58:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 15:58:58 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000044c0)=[{0x0}, {0x0}, {0x0, 0x0, 0xffffffffffff5cd4}, {&(0x7f0000001400), 0x0, 0x58}, {0x0}], 0x0, &(0x7f00000045c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 15:58:58 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') setns(r0, 0x2000000) 15:58:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) [ 671.844021][T10720] loop2: detected capacity change from 0 to 264192 [ 671.884693][T10720] tmpfs: Bad value for 'nr_blocks' 15:58:59 executing program 0: clock_gettime(0x1, &(0x7f0000001500)) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, 0x0, 0x0, @inherit={0x70, 0x0}, @devid}) 15:58:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x3a) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)='~', 0x1}, {&(0x7f00000001c0)="06", 0x1}, {&(0x7f0000000200)="ea", 0x1}], 0x3, &(0x7f0000000480)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000540)='*', 0x1}], 0x2}}, {{&(0x7f0000002200)=@isdn, 0x80, 0x0}}, {{&(0x7f0000002680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="623bbc7ce92c"}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@txtime={{0x18}}], 0x18}}], 0x5, 0x0) [ 671.990004][ T3733] I/O error, dev loop2, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 672.003859][ T3733] Buffer I/O error on dev loop2, logical block 3, async page read [ 672.014941][ T3733] loop2: unable to read partition table 15:58:59 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}]}) [ 672.118189][ T3733] loop2: partition table beyond EOD, truncated 15:58:59 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f00000005c0)) 15:58:59 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 15:58:59 executing program 5: socket$inet(0x2, 0x0, 0x20) 15:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001940)="f5", 0x1}], 0x1}}], 0x1, 0x0) 15:59:00 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x3, @raw_data="954cebf3e9521f6473bfb75ae314b164fcc7fded69f4f85d5f123ba3fa964581ff168e1028dc1b15928dac4c4fcc41c5aadc36d5f08c64a4d2af98de8fb17860a3d41ef79da58aa807a3e493bce7fbb497476349f975175137b4f15f9604d03962279e167cb3d4172d57afa86cbb5b70ea0a304bddff09e308a0e5aa93f8a178a4233dd9976dd18f1a66aa7597aae9eb0a2fa050acbe19e1a17e6547e5b4c0bb9119d6cabd979b0a38478bb0178d01f9e072c26a6ae661ae52ce9b73d9c00d3a357e3d8fa643c7c7"}) 15:59:00 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:59:00 executing program 3: syz_mount_image$ufs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x8001, &(0x7f0000002440)={[{}]}) 15:59:00 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close$fd_v4l2_buffer(r0) 15:59:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 15:59:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) 15:59:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002680)='./file0\x00', &(0x7f00000026c0), 0x0, &(0x7f0000002740)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}}) 15:59:01 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x193282) 15:59:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x0) 15:59:01 executing program 5: time(&(0x7f0000000380)) 15:59:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x24}}, 0x0) [ 674.849041][T10751] fuse: Bad value for 'fd' 15:59:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 15:59:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000740), 0x4) 15:59:02 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 15:59:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) 15:59:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 15:59:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000002dc0), 0x4) 15:59:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000600)) 15:59:03 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x10) 15:59:03 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:59:03 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 15:59:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f00000045c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 15:59:03 executing program 5: socketpair(0x29, 0x2, 0x1, 0x0) 15:59:03 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) [ 676.676317][T10778] tipc: Can't bind to reserved service type 2 15:59:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x7}, 0x4) 15:59:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f00000045c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x0]}}]}) [ 677.057954][T10784] tmpfs: Bad value for 'nr_blocks' [ 677.095622][T10779] nvme_fabrics: missing parameter 'transport=%s' [ 677.102598][T10779] nvme_fabrics: missing parameter 'nqn=%s' 15:59:04 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x10}, 0xc) 15:59:04 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 15:59:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$can_raw(r0, &(0x7f0000000140), 0x10) 15:59:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan0\x00'}) 15:59:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 15:59:04 executing program 0: select(0x40, &(0x7f00000025c0), &(0x7f0000002600), 0x0, &(0x7f00000026c0)) 15:59:05 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000140)) 15:59:05 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000010c0)={0xffffffffffffffff}, 0x4) 15:59:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 15:59:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x7, 0x6, 0xd01}, 0x14}}, 0x0) 15:59:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x30}, 0x10}}, 0x0) 15:59:05 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x52b183, 0x0) [ 678.803855][ T3572] kworker/dying (3572) used greatest stack depth: 4056 bytes left 15:59:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2, 0xffffff86}) 15:59:06 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x9) 15:59:06 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:06 executing program 1: close$fd_v4l2_buffer(0xffffffffffffffff) 15:59:06 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:59:06 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @link_local, @void, {@x25}}, 0x0) 15:59:06 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010102020000402505a1a440000102030109023b000101000000090407"], &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 15:59:07 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x2a, &(0x7f0000000180)={0x5, 0xf, 0x2a, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x16232616b5b663c2}, @ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ea7c726d51173e88eb8629914b2f1398"}]}}) 15:59:07 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010102020000402505a1a440000102030109023b000101000000090400000002060000052406000005240000000d240f0100000000000006000009058202000000000009"], &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 15:59:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x6, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000002060500fc01000000000000000000000900020073797a3100000000050005000a000000050001000600000005000400000000000c000780080006400000000011000300686173683a6970"], 0x58}}, 0x0) 15:59:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40804) 15:59:07 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x2a, &(0x7f0000000180)={0x5, 0xf, 0x2a, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x16232616b5b663c2}, @ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ea7c726d51173e88eb8629914b2f1398"}]}}) [ 680.842139][ T25] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 680.853041][ T3568] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 681.253092][ T3568] usb 4-1: not running at top speed; connect to a high speed hub [ 681.261510][ T25] usb 6-1: unable to get BOS descriptor or descriptor too short [ 681.346231][ T25] usb 6-1: config 1 has an invalid interface number: 7 but max is 0 [ 681.354676][ T25] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.366108][ T25] usb 6-1: config 1 has no interface number 0 [ 681.373422][ T3568] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:59:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000007) [ 681.432301][ T124] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 681.595046][ T3568] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 681.605348][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 681.613762][ T3568] usb 4-1: Product: syz [ 681.618138][ T3568] usb 4-1: Manufacturer: syz [ 681.623115][ T3568] usb 4-1: SerialNumber: syz 15:59:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) recvmmsg(r2, &(0x7f0000001480)=[{{&(0x7f0000000240)=@ax25={{0x3, @bcast}, [@null, @netrom, @default, @netrom, @netrom, @default, @rose, @null]}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/112, 0x70}, 0x80000000}, {{&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)=""/151, 0x97}, {&(0x7f00000004c0)=""/92, 0x5c}, {&(0x7f0000000540)=""/68, 0x44}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000680)=""/231, 0xe7}, {&(0x7f0000000840)=""/176, 0xb0}], 0x6, &(0x7f0000000a80)=""/136, 0x88}, 0xffffbb13}, {{&(0x7f0000000980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b40)=""/232, 0xe8}, {&(0x7f0000000c40)=""/123, 0x7b}, {&(0x7f0000000cc0)=""/114, 0x72}, {&(0x7f0000000d40)=""/233, 0xe9}, {&(0x7f0000000e40)=""/119, 0x77}], 0x5, &(0x7f0000000f40)=""/52, 0x34}, 0x5}, {{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000001280)=""/61, 0x3d}, {&(0x7f0000001300)=""/177, 0xb1}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x4, &(0x7f0000001440)=""/30, 0x1e}, 0x4cae}], 0x4, 0x1, &(0x7f0000001580)) getpgid(0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rcu_utilization\x00', r3}, 0x10) [ 681.714033][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 681.723626][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 681.731987][ T25] usb 6-1: Product: syz [ 681.736356][ T25] usb 6-1: Manufacturer: syz [ 681.741159][ T25] usb 6-1: SerialNumber: syz [ 681.848847][T10834] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 681.863985][ T124] usb 1-1: unable to get BOS descriptor or descriptor too short [ 681.878587][ T3568] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 681.953473][ T124] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 682.124962][T10834] usb 2-1: Using ep0 maxpacket: 32 [ 682.139178][ T3568] usb 4-1: USB disconnect, device number 6 [ 682.213040][ T124] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 682.221989][ T25] usb 6-1: USB disconnect, device number 4 [ 682.223334][ T124] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 682.236592][ T124] usb 1-1: Product: syz [ 682.240962][ T124] usb 1-1: Manufacturer: syz [ 682.245897][ T124] usb 1-1: SerialNumber: syz [ 682.335821][T10834] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 682.533624][T10834] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 682.543055][T10834] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 682.551288][T10834] usb 2-1: Product: syz [ 682.555793][T10834] usb 2-1: Manufacturer: syz [ 682.560596][T10834] usb 2-1: SerialNumber: syz [ 682.562430][ T24] audit: type=1804 audit(1657814349.629:22): pid=10845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2754442327/syzkaller.y3SpIC/512/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 682.629384][ T124] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 682.903140][ T124] usb 1-1: USB disconnect, device number 8 15:59:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000007) [ 682.956617][T10834] cdc_ether: probe of 2-1:1.0 failed with error -22 15:59:10 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010102020000402505a1a440000102030109023b000101000000090400000002060000052406000005240000000d240f0100000000000006000009058202000000000009ae05030200000000"], &(0x7f0000000500)={0x0, 0x0, 0xf, &(0x7f0000000340)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7}, @generic={0x19}]}, 0x2, [{0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x1a, &(0x7f0000000480)=@string={0x1a, 0x3, "f9006bbf83ba7a0eca3c592ff5db1c91fe01ba49f382b0df"}}]}) [ 683.163000][ T25] usb 2-1: USB disconnect, device number 8 15:59:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:59:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24, 0x7, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 683.902905][ T24] audit: type=1804 audit(1657814350.969:23): pid=10858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2954648978/syzkaller.OSeyYv/528/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 15:59:11 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:59:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0x1, 0x6, 0x80, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) [ 684.152210][ T3560] usb 4-1: new high-speed USB device number 7 using dummy_hcd 15:59:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000007) [ 684.643171][ T3560] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:59:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000600600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@dax}]}) 15:59:11 executing program 4: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000003c0)) [ 684.856293][ T3560] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 684.866468][ T3560] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 684.874832][ T3560] usb 4-1: Product: syz [ 684.879198][ T3560] usb 4-1: Manufacturer: ù뽫몃๺㳊⽙鄜Ǿ䦺苳 [ 684.886253][ T3560] usb 4-1: SerialNumber: syz 15:59:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) [ 685.216196][ T3560] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 685.265617][ T24] audit: type=1804 audit(1657814352.339:24): pid=10874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2954648978/syzkaller.OSeyYv/529/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 685.379065][T10877] loop2: detected capacity change from 0 to 4 [ 685.422796][ T3679] Dev loop2: unable to read RDB block 4 [ 685.428739][ T3679] loop2: unable to read partition table [ 685.468679][ T124] usb 4-1: USB disconnect, device number 7 [ 685.510173][ T3679] loop2: partition table beyond EOD, truncated [ 685.562851][T10877] EXT4-fs (loop2): DAX unsupported by block device. 15:59:12 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/card3/oss_mixer\x00', 0x80241, 0x0) 15:59:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:59:13 executing program 2: syz_clone(0x5809200, 0x0, 0x17, 0x0, 0x0, 0x0) 15:59:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb3, &(0x7f00000000c0)=""/179, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:59:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x418283, 0x0) [ 687.483158][T10868] not chained 10000 origins [ 687.487907][T10868] CPU: 0 PID: 10868 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 687.498578][T10868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 687.508763][T10868] Call Trace: [ 687.512138][T10868] [ 687.515157][T10868] dump_stack_lvl+0x1c8/0x256 [ 687.520104][T10868] dump_stack+0x1a/0x1c [ 687.524450][T10868] kmsan_internal_chain_origin+0x78/0x120 [ 687.530406][T10868] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 687.536662][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.541957][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 687.548387][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.553670][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 687.559664][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.564980][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 687.570963][T10868] ? __get_compat_msghdr+0x5b/0x750 [ 687.576437][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.581721][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 687.587721][T10868] ? should_fail+0x3f/0x810 [ 687.592455][T10868] ? __stack_depot_save+0x21/0x4b0 [ 687.597739][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.603029][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 687.609461][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.614748][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 687.620745][T10868] __msan_chain_origin+0xbd/0x140 [ 687.625943][T10868] __get_compat_msghdr+0x514/0x750 [ 687.631272][T10868] get_compat_msghdr+0x8c/0x1c0 [ 687.636305][T10868] ? ___sys_recvmsg+0xa9/0x870 [ 687.641253][T10868] ? do_recvmmsg+0x63a/0x10a0 [ 687.646072][T10868] ___sys_recvmsg+0x19d/0x870 [ 687.650896][T10868] ? __schedule+0x1609/0x21d0 [ 687.655746][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.661016][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 687.666995][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.672260][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 687.678238][T10868] do_recvmmsg+0x63a/0x10a0 [ 687.682903][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 687.689332][T10868] ? __sys_recvmmsg+0x52/0x450 [ 687.694229][T10868] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 687.700813][T10868] __sys_recvmmsg+0x113/0x450 [ 687.705623][T10868] ? kmsan_get_metadata+0x33/0x220 [ 687.710900][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 687.717317][T10868] __do_fast_syscall_32+0x95/0xf0 [ 687.722478][T10868] ? exit_to_user_mode_prepare+0x119/0x220 [ 687.728483][T10868] do_fast_syscall_32+0x33/0x70 [ 687.733467][T10868] do_SYSENTER_32+0x1b/0x20 [ 687.738104][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 687.744658][T10868] RIP: 0023:0xf7f1d549 [ 687.748834][T10868] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 687.768614][T10868] RSP: 002b:00000000f7ef75cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 687.777169][T10868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 687.785261][T10868] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 687.793345][T10868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 687.801422][T10868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 687.809504][T10868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 687.817606][T10868] [ 687.827562][T10868] Uninit was stored to memory at: [ 687.833422][T10868] __get_compat_msghdr+0x514/0x750 [ 687.838729][T10868] get_compat_msghdr+0x8c/0x1c0 [ 687.843880][T10868] ___sys_recvmsg+0x19d/0x870 [ 687.848708][T10868] do_recvmmsg+0x63a/0x10a0 [ 687.853455][T10868] __sys_recvmmsg+0x113/0x450 [ 687.858278][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 687.864794][T10868] __do_fast_syscall_32+0x95/0xf0 [ 687.869993][T10868] do_fast_syscall_32+0x33/0x70 [ 687.875093][T10868] do_SYSENTER_32+0x1b/0x20 [ 687.879743][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 687.886388][T10868] [ 687.888789][T10868] Uninit was stored to memory at: [ 687.894125][T10868] __get_compat_msghdr+0x514/0x750 [ 687.899434][T10868] get_compat_msghdr+0x8c/0x1c0 [ 687.904572][T10868] ___sys_recvmsg+0x19d/0x870 [ 687.909398][T10868] do_recvmmsg+0x63a/0x10a0 [ 687.914141][T10868] __sys_recvmmsg+0x113/0x450 [ 687.918974][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 687.925483][T10868] __do_fast_syscall_32+0x95/0xf0 [ 687.930662][T10868] do_fast_syscall_32+0x33/0x70 [ 687.935760][T10868] do_SYSENTER_32+0x1b/0x20 [ 687.940425][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 687.947084][T10868] [ 687.949486][T10868] Uninit was stored to memory at: [ 687.954826][T10868] __get_compat_msghdr+0x514/0x750 [ 687.960143][T10868] get_compat_msghdr+0x8c/0x1c0 [ 687.965300][T10868] ___sys_recvmsg+0x19d/0x870 [ 687.970131][T10868] do_recvmmsg+0x63a/0x10a0 [ 687.974870][T10868] __sys_recvmmsg+0x113/0x450 [ 687.979700][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 687.986212][T10868] __do_fast_syscall_32+0x95/0xf0 [ 687.991393][T10868] do_fast_syscall_32+0x33/0x70 [ 687.996485][T10868] do_SYSENTER_32+0x1b/0x20 [ 688.001136][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 688.007776][T10868] [ 688.010179][T10868] Uninit was stored to memory at: [ 688.015570][T10868] __get_compat_msghdr+0x514/0x750 [ 688.020881][T10868] get_compat_msghdr+0x8c/0x1c0 [ 688.026020][T10868] ___sys_recvmsg+0x19d/0x870 [ 688.030849][T10868] do_recvmmsg+0x63a/0x10a0 [ 688.035662][T10868] __sys_recvmmsg+0x113/0x450 [ 688.040495][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 688.047067][T10868] __do_fast_syscall_32+0x95/0xf0 [ 688.052344][T10868] do_fast_syscall_32+0x33/0x70 [ 688.057343][T10868] do_SYSENTER_32+0x1b/0x20 [ 688.062115][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 688.068671][T10868] [ 688.071074][T10868] Uninit was stored to memory at: [ 688.076472][T10868] __get_compat_msghdr+0x514/0x750 [ 688.081879][T10868] get_compat_msghdr+0x8c/0x1c0 [ 688.086929][T10868] ___sys_recvmsg+0x19d/0x870 [ 688.091935][T10868] do_recvmmsg+0x63a/0x10a0 [ 688.096595][T10868] __sys_recvmmsg+0x113/0x450 [ 688.101424][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 688.108001][T10868] __do_fast_syscall_32+0x95/0xf0 [ 688.113273][T10868] do_fast_syscall_32+0x33/0x70 [ 688.118286][T10868] do_SYSENTER_32+0x1b/0x20 [ 688.123089][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 688.129644][T10868] [ 688.132188][T10868] Uninit was stored to memory at: [ 688.137443][T10868] __get_compat_msghdr+0x514/0x750 [ 688.142932][T10868] get_compat_msghdr+0x8c/0x1c0 [ 688.147986][T10868] ___sys_recvmsg+0x19d/0x870 [ 688.152965][T10868] do_recvmmsg+0x63a/0x10a0 [ 688.157623][T10868] __sys_recvmmsg+0x113/0x450 [ 688.162595][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 688.169007][T10868] __do_fast_syscall_32+0x95/0xf0 [ 688.174279][T10868] do_fast_syscall_32+0x33/0x70 [ 688.179281][T10868] do_SYSENTER_32+0x1b/0x20 [ 688.184082][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 688.190638][T10868] [ 688.193183][T10868] Uninit was stored to memory at: [ 688.198438][T10868] __get_compat_msghdr+0x514/0x750 [ 688.203913][T10868] get_compat_msghdr+0x8c/0x1c0 [ 688.208983][T10868] ___sys_recvmsg+0x19d/0x870 [ 688.213974][T10868] do_recvmmsg+0x63a/0x10a0 [ 688.218631][T10868] __sys_recvmmsg+0x113/0x450 [ 688.223611][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 688.230033][T10868] __do_fast_syscall_32+0x95/0xf0 [ 688.235378][T10868] do_fast_syscall_32+0x33/0x70 [ 688.240385][T10868] do_SYSENTER_32+0x1b/0x20 [ 688.245207][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 688.251849][T10868] [ 688.254257][T10868] Local variable msg_sys created at: [ 688.259625][T10868] do_recvmmsg+0x5f/0x10a0 [ 688.264339][T10868] __sys_recvmmsg+0x113/0x450 [ 689.703676][T10868] not chained 20000 origins [ 689.708314][T10868] CPU: 1 PID: 10868 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 689.718981][T10868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 689.729168][T10868] Call Trace: [ 689.732542][T10868] [ 689.735563][T10868] dump_stack_lvl+0x1c8/0x256 [ 689.740460][T10868] dump_stack+0x1a/0x1c [ 689.744800][T10868] kmsan_internal_chain_origin+0x78/0x120 [ 689.750699][T10868] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 689.756948][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.762238][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 689.768670][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.773950][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 689.779935][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.785219][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 689.791297][T10868] ? __get_compat_msghdr+0x5b/0x750 [ 689.796713][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.802000][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 689.808008][T10868] ? should_fail+0x3f/0x810 [ 689.812695][T10868] ? __stack_depot_save+0x21/0x4b0 [ 689.817986][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.823278][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 689.829705][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.834990][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 689.840981][T10868] __msan_chain_origin+0xbd/0x140 [ 689.846177][T10868] __get_compat_msghdr+0x514/0x750 [ 689.851523][T10868] get_compat_msghdr+0x8c/0x1c0 [ 689.856587][T10868] ? ___sys_recvmsg+0xa9/0x870 [ 689.861705][T10868] ? do_recvmmsg+0x63a/0x10a0 [ 689.866548][T10868] ___sys_recvmsg+0x19d/0x870 [ 689.871388][T10868] ? __schedule+0x1609/0x21d0 [ 689.876233][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.881523][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 689.887514][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.892805][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 689.898810][T10868] do_recvmmsg+0x63a/0x10a0 [ 689.903494][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 689.909926][T10868] ? __sys_recvmmsg+0x52/0x450 [ 689.914845][T10868] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 689.921448][T10868] __sys_recvmmsg+0x113/0x450 [ 689.926281][T10868] ? kmsan_get_metadata+0x33/0x220 [ 689.931585][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 689.938027][T10868] __do_fast_syscall_32+0x95/0xf0 [ 689.943204][T10868] ? exit_to_user_mode_prepare+0x119/0x220 [ 689.949189][T10868] do_fast_syscall_32+0x33/0x70 [ 689.954208][T10868] do_SYSENTER_32+0x1b/0x20 [ 689.958867][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 689.965419][T10868] RIP: 0023:0xf7f1d549 [ 689.969605][T10868] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 689.989395][T10868] RSP: 002b:00000000f7ef75cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 689.997970][T10868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 690.006077][T10868] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 690.014177][T10868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 690.022282][T10868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 690.030379][T10868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 690.038500][T10868] [ 690.045373][T10868] Uninit was stored to memory at: [ 690.050627][T10868] __get_compat_msghdr+0x514/0x750 [ 690.056354][T10868] get_compat_msghdr+0x8c/0x1c0 [ 690.061401][T10868] ___sys_recvmsg+0x19d/0x870 [ 690.066357][T10868] do_recvmmsg+0x63a/0x10a0 [ 690.071008][T10868] __sys_recvmmsg+0x113/0x450 [ 690.075948][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 690.082464][T10868] __do_fast_syscall_32+0x95/0xf0 [ 690.087644][T10868] do_fast_syscall_32+0x33/0x70 [ 690.092757][T10868] do_SYSENTER_32+0x1b/0x20 [ 690.097412][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 690.104079][T10868] [ 690.106476][T10868] Uninit was stored to memory at: [ 690.111719][T10868] __get_compat_msghdr+0x514/0x750 [ 690.117357][T10868] get_compat_msghdr+0x8c/0x1c0 [ 690.122511][T10868] ___sys_recvmsg+0x19d/0x870 [ 690.127333][T10868] do_recvmmsg+0x63a/0x10a0 [ 690.132085][T10868] __sys_recvmmsg+0x113/0x450 [ 690.136917][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 690.143444][T10868] __do_fast_syscall_32+0x95/0xf0 [ 690.148622][T10868] do_fast_syscall_32+0x33/0x70 [ 690.153734][T10868] do_SYSENTER_32+0x1b/0x20 [ 690.158378][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 690.165033][T10868] [ 690.167429][T10868] Uninit was stored to memory at: [ 690.172781][T10868] __get_compat_msghdr+0x514/0x750 [ 690.178094][T10868] get_compat_msghdr+0x8c/0x1c0 [ 690.183265][T10868] ___sys_recvmsg+0x19d/0x870 [ 690.188213][T10868] do_recvmmsg+0x63a/0x10a0 [ 690.192974][T10868] __sys_recvmmsg+0x113/0x450 [ 690.197796][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 690.204328][T10868] __do_fast_syscall_32+0x95/0xf0 [ 690.209504][T10868] do_fast_syscall_32+0x33/0x70 [ 690.214602][T10868] do_SYSENTER_32+0x1b/0x20 [ 690.219246][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 690.225889][T10868] [ 690.228289][T10868] Uninit was stored to memory at: [ 690.233638][T10868] __get_compat_msghdr+0x514/0x750 [ 690.238947][T10868] get_compat_msghdr+0x8c/0x1c0 [ 690.244105][T10868] ___sys_recvmsg+0x19d/0x870 [ 690.248948][T10868] do_recvmmsg+0x63a/0x10a0 [ 690.253706][T10868] __sys_recvmmsg+0x113/0x450 [ 690.258537][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 690.265069][T10868] __do_fast_syscall_32+0x95/0xf0 [ 690.270258][T10868] do_fast_syscall_32+0x33/0x70 [ 690.275377][T10868] do_SYSENTER_32+0x1b/0x20 [ 690.280027][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 690.286692][T10868] [ 690.289089][T10868] Uninit was stored to memory at: [ 690.294443][T10868] __get_compat_msghdr+0x514/0x750 [ 690.299756][T10868] get_compat_msghdr+0x8c/0x1c0 [ 690.304919][T10868] ___sys_recvmsg+0x19d/0x870 [ 690.309752][T10868] do_recvmmsg+0x63a/0x10a0 [ 690.314511][T10868] __sys_recvmmsg+0x113/0x450 [ 690.319335][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 690.325858][T10868] __do_fast_syscall_32+0x95/0xf0 [ 690.331036][T10868] do_fast_syscall_32+0x33/0x70 [ 690.336139][T10868] do_SYSENTER_32+0x1b/0x20 [ 690.340801][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 690.347454][T10868] [ 690.349855][T10868] Uninit was stored to memory at: [ 690.355213][T10868] __get_compat_msghdr+0x514/0x750 [ 690.360516][T10868] get_compat_msghdr+0x8c/0x1c0 [ 690.365671][T10868] ___sys_recvmsg+0x19d/0x870 [ 690.370495][T10868] do_recvmmsg+0x63a/0x10a0 [ 690.375257][T10868] __sys_recvmmsg+0x113/0x450 [ 690.380085][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 690.386631][T10868] __do_fast_syscall_32+0x95/0xf0 [ 690.391929][T10868] do_fast_syscall_32+0x33/0x70 [ 690.396924][T10868] do_SYSENTER_32+0x1b/0x20 [ 690.401571][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 690.408227][T10868] [ 690.410625][T10868] Uninit was stored to memory at: [ 690.415979][T10868] __get_compat_msghdr+0x514/0x750 [ 690.421285][T10868] get_compat_msghdr+0x8c/0x1c0 [ 690.426446][T10868] ___sys_recvmsg+0x19d/0x870 [ 690.431268][T10868] do_recvmmsg+0x63a/0x10a0 [ 690.436021][T10868] __sys_recvmmsg+0x113/0x450 [ 690.440841][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 690.447370][T10868] __do_fast_syscall_32+0x95/0xf0 [ 690.452662][T10868] do_fast_syscall_32+0x33/0x70 [ 690.457666][T10868] do_SYSENTER_32+0x1b/0x20 [ 690.462425][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 690.468971][T10868] [ 690.471370][T10868] Local variable msg_sys created at: [ 690.476849][T10868] do_recvmmsg+0x5f/0x10a0 [ 690.481408][T10868] __sys_recvmmsg+0x113/0x450 [ 691.675645][T10868] not chained 30000 origins [ 691.680280][T10868] CPU: 1 PID: 10868 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 691.690957][T10868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 691.701149][T10868] Call Trace: [ 691.704528][T10868] [ 691.707554][T10868] dump_stack_lvl+0x1c8/0x256 [ 691.712449][T10868] dump_stack+0x1a/0x1c [ 691.716792][T10868] kmsan_internal_chain_origin+0x78/0x120 [ 691.722688][T10868] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 691.728963][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.734255][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 691.740679][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.745959][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 691.751946][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.757229][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 691.763232][T10868] ? __get_compat_msghdr+0x5b/0x750 [ 691.768629][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.773918][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 691.779918][T10868] ? should_fail+0x3f/0x810 [ 691.784598][T10868] ? __stack_depot_save+0x21/0x4b0 [ 691.789883][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.795165][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 691.801593][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.806878][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 691.812873][T10868] __msan_chain_origin+0xbd/0x140 [ 691.818073][T10868] __get_compat_msghdr+0x514/0x750 [ 691.823423][T10868] get_compat_msghdr+0x8c/0x1c0 [ 691.828477][T10868] ? ___sys_recvmsg+0xa9/0x870 [ 691.833396][T10868] ? do_recvmmsg+0x63a/0x10a0 [ 691.838238][T10868] ___sys_recvmsg+0x19d/0x870 [ 691.843087][T10868] ? __schedule+0x1609/0x21d0 [ 691.847935][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.853230][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 691.859231][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.864516][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 691.870526][T10868] do_recvmmsg+0x63a/0x10a0 [ 691.875214][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 691.881652][T10868] ? __sys_recvmmsg+0x52/0x450 [ 691.886572][T10868] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 691.893172][T10868] __sys_recvmmsg+0x113/0x450 [ 691.898013][T10868] ? kmsan_get_metadata+0x33/0x220 [ 691.903308][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 691.909747][T10868] __do_fast_syscall_32+0x95/0xf0 [ 691.914938][T10868] ? exit_to_user_mode_prepare+0x119/0x220 [ 691.920921][T10868] do_fast_syscall_32+0x33/0x70 [ 691.925932][T10868] do_SYSENTER_32+0x1b/0x20 [ 691.930590][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 691.937146][T10868] RIP: 0023:0xf7f1d549 [ 691.941335][T10868] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 691.961135][T10868] RSP: 002b:00000000f7ef75cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 691.969715][T10868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 691.977825][T10868] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 691.985926][T10868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 691.994026][T10868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 692.002125][T10868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 692.010260][T10868] [ 692.016921][T10868] Uninit was stored to memory at: [ 692.022569][T10868] __get_compat_msghdr+0x514/0x750 [ 692.027877][T10868] get_compat_msghdr+0x8c/0x1c0 [ 692.033044][T10868] ___sys_recvmsg+0x19d/0x870 [ 692.037871][T10868] do_recvmmsg+0x63a/0x10a0 [ 692.042657][T10868] __sys_recvmmsg+0x113/0x450 [ 692.047482][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 692.054024][T10868] __do_fast_syscall_32+0x95/0xf0 [ 692.059203][T10868] do_fast_syscall_32+0x33/0x70 [ 692.064308][T10868] do_SYSENTER_32+0x1b/0x20 [ 692.069018][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 692.075689][T10868] [ 692.078092][T10868] Uninit was stored to memory at: [ 692.083450][T10868] __get_compat_msghdr+0x514/0x750 [ 692.088762][T10868] get_compat_msghdr+0x8c/0x1c0 [ 692.093938][T10868] ___sys_recvmsg+0x19d/0x870 [ 692.098771][T10868] do_recvmmsg+0x63a/0x10a0 [ 692.103536][T10868] __sys_recvmmsg+0x113/0x450 [ 692.108362][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 692.114895][T10868] __do_fast_syscall_32+0x95/0xf0 [ 692.120077][T10868] do_fast_syscall_32+0x33/0x70 [ 692.125200][T10868] do_SYSENTER_32+0x1b/0x20 [ 692.129882][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 692.136547][T10868] [ 692.138945][T10868] Uninit was stored to memory at: [ 692.144309][T10868] __get_compat_msghdr+0x514/0x750 [ 692.149615][T10868] get_compat_msghdr+0x8c/0x1c0 [ 692.154767][T10868] ___sys_recvmsg+0x19d/0x870 [ 692.159595][T10868] do_recvmmsg+0x63a/0x10a0 [ 692.164365][T10868] __sys_recvmmsg+0x113/0x450 [ 692.169189][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 692.175720][T10868] __do_fast_syscall_32+0x95/0xf0 [ 692.180900][T10868] do_fast_syscall_32+0x33/0x70 [ 692.186018][T10868] do_SYSENTER_32+0x1b/0x20 [ 692.190669][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 692.197328][T10868] [ 692.199729][T10868] Uninit was stored to memory at: [ 692.205090][T10868] __get_compat_msghdr+0x514/0x750 [ 692.210408][T10868] get_compat_msghdr+0x8c/0x1c0 [ 692.215577][T10868] ___sys_recvmsg+0x19d/0x870 [ 692.220407][T10868] do_recvmmsg+0x63a/0x10a0 [ 692.225179][T10868] __sys_recvmmsg+0x113/0x450 [ 692.230007][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 692.236542][T10868] __do_fast_syscall_32+0x95/0xf0 [ 692.241729][T10868] do_fast_syscall_32+0x33/0x70 [ 692.246909][T10868] do_SYSENTER_32+0x1b/0x20 [ 692.251557][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 692.258223][T10868] [ 692.260622][T10868] Uninit was stored to memory at: [ 692.265974][T10868] __get_compat_msghdr+0x514/0x750 [ 692.271278][T10868] get_compat_msghdr+0x8c/0x1c0 [ 692.276431][T10868] ___sys_recvmsg+0x19d/0x870 [ 692.281269][T10868] do_recvmmsg+0x63a/0x10a0 [ 692.286036][T10868] __sys_recvmmsg+0x113/0x450 [ 692.290861][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 692.297417][T10868] __do_fast_syscall_32+0x95/0xf0 [ 692.302701][T10868] do_fast_syscall_32+0x33/0x70 [ 692.307693][T10868] do_SYSENTER_32+0x1b/0x20 [ 692.312444][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 692.318989][T10868] [ 692.321390][T10868] Uninit was stored to memory at: [ 692.326765][T10868] __get_compat_msghdr+0x514/0x750 [ 692.332203][T10868] get_compat_msghdr+0x8c/0x1c0 [ 692.337256][T10868] ___sys_recvmsg+0x19d/0x870 [ 692.342201][T10868] do_recvmmsg+0x63a/0x10a0 [ 692.346848][T10868] __sys_recvmmsg+0x113/0x450 [ 692.351669][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 692.358201][T10868] __do_fast_syscall_32+0x95/0xf0 [ 692.363491][T10868] do_fast_syscall_32+0x33/0x70 [ 692.368491][T10868] do_SYSENTER_32+0x1b/0x20 [ 692.373254][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 692.379803][T10868] [ 692.382314][T10868] Uninit was stored to memory at: [ 692.387549][T10868] __get_compat_msghdr+0x514/0x750 [ 692.392961][T10868] get_compat_msghdr+0x8c/0x1c0 [ 692.398009][T10868] ___sys_recvmsg+0x19d/0x870 [ 692.402940][T10868] do_recvmmsg+0x63a/0x10a0 [ 692.407594][T10868] __sys_recvmmsg+0x113/0x450 [ 692.412528][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 692.418941][T10868] __do_fast_syscall_32+0x95/0xf0 [ 692.424238][T10868] do_fast_syscall_32+0x33/0x70 [ 692.429242][T10868] do_SYSENTER_32+0x1b/0x20 [ 692.433997][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 692.440550][T10868] [ 692.443072][T10868] Local variable msg_sys created at: [ 692.448446][T10868] do_recvmmsg+0x5f/0x10a0 [ 692.453128][T10868] __sys_recvmmsg+0x113/0x450 [ 692.929066][T10868] not chained 40000 origins [ 692.933921][T10868] CPU: 1 PID: 10868 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 692.944600][T10868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 692.954845][T10868] Call Trace: [ 692.958220][T10868] [ 692.961246][T10868] dump_stack_lvl+0x1c8/0x256 [ 692.966140][T10868] dump_stack+0x1a/0x1c [ 692.970489][T10868] kmsan_internal_chain_origin+0x78/0x120 [ 692.976394][T10868] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 692.982651][T10868] ? kmsan_get_metadata+0x33/0x220 [ 692.987946][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 692.994385][T10868] ? kmsan_get_metadata+0x33/0x220 [ 692.999679][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 693.005673][T10868] ? kmsan_get_metadata+0x33/0x220 [ 693.010959][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 693.016951][T10868] ? __get_compat_msghdr+0x5b/0x750 [ 693.022359][T10868] ? kmsan_get_metadata+0x33/0x220 [ 693.027645][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 693.033644][T10868] ? should_fail+0x3f/0x810 [ 693.038323][T10868] ? __stack_depot_save+0x21/0x4b0 [ 693.043610][T10868] ? kmsan_get_metadata+0x33/0x220 [ 693.048913][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 693.055340][T10868] ? kmsan_get_metadata+0x33/0x220 [ 693.060625][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 693.066622][T10868] __msan_chain_origin+0xbd/0x140 [ 693.071819][T10868] __get_compat_msghdr+0x514/0x750 [ 693.077162][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.082232][T10868] ? ___sys_recvmsg+0xa9/0x870 [ 693.087151][T10868] ? do_recvmmsg+0x63a/0x10a0 [ 693.091993][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.096832][T10868] ? __schedule+0x1609/0x21d0 [ 693.101673][T10868] ? kmsan_get_metadata+0x33/0x220 [ 693.106958][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 693.112957][T10868] ? kmsan_get_metadata+0x33/0x220 [ 693.118249][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 693.124254][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.128957][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 693.135390][T10868] ? __sys_recvmmsg+0x52/0x450 [ 693.140311][T10868] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.146913][T10868] __sys_recvmmsg+0x113/0x450 [ 693.151743][T10868] ? kmsan_get_metadata+0x33/0x220 [ 693.157036][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.163463][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.168641][T10868] ? exit_to_user_mode_prepare+0x119/0x220 [ 693.174625][T10868] do_fast_syscall_32+0x33/0x70 [ 693.179640][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.184296][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.190848][T10868] RIP: 0023:0xf7f1d549 [ 693.195033][T10868] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 693.214824][T10868] RSP: 002b:00000000f7ef75cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 693.223402][T10868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 693.231516][T10868] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 693.239619][T10868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 693.247720][T10868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 693.255838][T10868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 693.263986][T10868] [ 693.270741][T10868] Uninit was stored to memory at: [ 693.276386][T10868] __get_compat_msghdr+0x514/0x750 [ 693.281696][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.286871][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.291697][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.296475][T10868] __sys_recvmmsg+0x113/0x450 [ 693.301298][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.307831][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.313141][T10868] do_fast_syscall_32+0x33/0x70 [ 693.318151][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.322923][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.329472][T10868] [ 693.331982][T10868] Uninit was stored to memory at: [ 693.337229][T10868] __get_compat_msghdr+0x514/0x750 [ 693.342657][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.347703][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.352659][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.357311][T10868] __sys_recvmmsg+0x113/0x450 [ 693.362263][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.368674][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.373974][T10868] do_fast_syscall_32+0x33/0x70 [ 693.378977][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.383802][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.390348][T10868] [ 693.392916][T10868] Uninit was stored to memory at: [ 693.398159][T10868] __get_compat_msghdr+0x514/0x750 [ 693.403644][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.408686][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.413627][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.418278][T10868] __sys_recvmmsg+0x113/0x450 [ 693.423283][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.429696][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.435051][T10868] do_fast_syscall_32+0x33/0x70 [ 693.440056][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.444879][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.451465][T10868] [ 693.454041][T10868] Uninit was stored to memory at: [ 693.459295][T10868] __get_compat_msghdr+0x514/0x750 [ 693.464772][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.469846][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.474852][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.479504][T10868] __sys_recvmmsg+0x113/0x450 [ 693.484508][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.490921][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.496216][T10868] do_fast_syscall_32+0x33/0x70 [ 693.501225][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.505987][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.512641][T10868] [ 693.515042][T10868] Uninit was stored to memory at: [ 693.520279][T10868] __get_compat_msghdr+0x514/0x750 [ 693.525708][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.530754][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.535689][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.540335][T10868] __sys_recvmmsg+0x113/0x450 [ 693.545293][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.551705][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.556997][T10868] do_fast_syscall_32+0x33/0x70 [ 693.562106][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.566758][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.573422][T10868] [ 693.575823][T10868] Uninit was stored to memory at: [ 693.581067][T10868] __get_compat_msghdr+0x514/0x750 [ 693.586504][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.591551][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.596500][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.601149][T10868] __sys_recvmmsg+0x113/0x450 [ 693.606085][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.612610][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.617782][T10868] do_fast_syscall_32+0x33/0x70 [ 693.622891][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.627539][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.634280][T10868] [ 693.636679][T10868] Uninit was stored to memory at: [ 693.642096][T10868] __get_compat_msghdr+0x514/0x750 [ 693.647411][T10868] get_compat_msghdr+0x8c/0x1c0 [ 693.652564][T10868] ___sys_recvmsg+0x19d/0x870 [ 693.657383][T10868] do_recvmmsg+0x63a/0x10a0 [ 693.662201][T10868] __sys_recvmmsg+0x113/0x450 [ 693.667039][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 693.673637][T10868] __do_fast_syscall_32+0x95/0xf0 [ 693.678822][T10868] do_fast_syscall_32+0x33/0x70 [ 693.683997][T10868] do_SYSENTER_32+0x1b/0x20 [ 693.688645][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 693.695312][T10868] [ 693.697742][T10868] Local variable msg_sys created at: [ 693.703316][T10868] do_recvmmsg+0x5f/0x10a0 [ 693.707878][T10868] __sys_recvmmsg+0x113/0x450 [ 693.965340][T10868] not chained 50000 origins [ 693.969925][T10868] CPU: 1 PID: 10868 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 693.980507][T10868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 693.990621][T10868] Call Trace: [ 693.993944][T10868] [ 693.996916][T10868] dump_stack_lvl+0x1c8/0x256 [ 694.001714][T10868] dump_stack+0x1a/0x1c [ 694.006001][T10868] kmsan_internal_chain_origin+0x78/0x120 [ 694.011839][T10868] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 694.018097][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.023381][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 694.029808][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.035090][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 694.041054][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.046258][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 694.052158][T10868] ? __get_compat_msghdr+0x5b/0x750 [ 694.057465][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.062701][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 694.068699][T10868] ? should_fail+0x3f/0x810 [ 694.073374][T10868] ? __stack_depot_save+0x21/0x4b0 [ 694.078647][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.083908][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 694.090246][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.095444][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 694.101360][T10868] __msan_chain_origin+0xbd/0x140 [ 694.106471][T10868] __get_compat_msghdr+0x514/0x750 [ 694.111714][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.116753][T10868] ? ___sys_recvmsg+0xa9/0x870 [ 694.121667][T10868] ? do_recvmmsg+0x63a/0x10a0 [ 694.126503][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.131314][T10868] ? __schedule+0x1609/0x21d0 [ 694.136075][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.141278][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 694.147180][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.152375][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 694.158284][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.162914][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 694.169348][T10868] ? __sys_recvmmsg+0x52/0x450 [ 694.174264][T10868] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.180843][T10868] __sys_recvmmsg+0x113/0x450 [ 694.185649][T10868] ? kmsan_get_metadata+0x33/0x220 [ 694.190869][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.197212][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.202315][T10868] ? exit_to_user_mode_prepare+0x119/0x220 [ 694.208210][T10868] do_fast_syscall_32+0x33/0x70 [ 694.213162][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.217810][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.224354][T10868] RIP: 0023:0xf7f1d549 [ 694.228537][T10868] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 694.248304][T10868] RSP: 002b:00000000f7ef75cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 694.256798][T10868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 694.264863][T10868] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 694.272933][T10868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 694.280962][T10868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 694.288992][T10868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 694.297040][T10868] [ 694.306153][T10868] Uninit was stored to memory at: [ 694.311418][T10868] __get_compat_msghdr+0x514/0x750 [ 694.319390][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.324561][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.329391][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.334155][T10868] __sys_recvmmsg+0x113/0x450 [ 694.338982][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.345507][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.350686][T10868] do_fast_syscall_32+0x33/0x70 [ 694.355803][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.360455][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.367179][T10868] [ 694.369579][T10868] Uninit was stored to memory at: [ 694.374998][T10868] __get_compat_msghdr+0x514/0x750 [ 694.380305][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.385470][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.390275][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.394995][T10868] __sys_recvmmsg+0x113/0x450 [ 694.399800][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.406328][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.411504][T10868] do_fast_syscall_32+0x33/0x70 [ 694.416591][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.421245][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.427950][T10868] [ 694.430350][T10868] Uninit was stored to memory at: [ 694.435716][T10868] __get_compat_msghdr+0x514/0x750 [ 694.441024][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.446245][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.451051][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.455779][T10868] __sys_recvmmsg+0x113/0x450 [ 694.460583][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.467117][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.472405][T10868] do_fast_syscall_32+0x33/0x70 [ 694.477407][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.482232][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.488779][T10868] [ 694.491159][T10868] Uninit was stored to memory at: [ 694.496502][T10868] __get_compat_msghdr+0x514/0x750 [ 694.501913][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.506960][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.511926][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.516555][T10868] __sys_recvmmsg+0x113/0x450 [ 694.521308][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.527817][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.533107][T10868] do_fast_syscall_32+0x33/0x70 [ 694.538105][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.542866][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.549387][T10868] [ 694.551897][T10868] Uninit was stored to memory at: [ 694.557136][T10868] __get_compat_msghdr+0x514/0x750 [ 694.562546][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.567589][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.572577][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.577213][T10868] __sys_recvmmsg+0x113/0x450 [ 694.582138][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.588529][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.593824][T10868] do_fast_syscall_32+0x33/0x70 [ 694.598823][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.603580][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.610126][T10868] [ 694.612647][T10868] Uninit was stored to memory at: [ 694.617831][T10868] __get_compat_msghdr+0x514/0x750 [ 694.623241][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.628290][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.633281][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.637933][T10868] __sys_recvmmsg+0x113/0x450 [ 694.642926][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.649318][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.654612][T10868] do_fast_syscall_32+0x33/0x70 [ 694.659601][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.664397][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.670921][T10868] [ 694.673474][T10868] Uninit was stored to memory at: [ 694.678712][T10868] __get_compat_msghdr+0x514/0x750 [ 694.684133][T10868] get_compat_msghdr+0x8c/0x1c0 [ 694.689165][T10868] ___sys_recvmsg+0x19d/0x870 [ 694.694117][T10868] do_recvmmsg+0x63a/0x10a0 [ 694.698750][T10868] __sys_recvmmsg+0x113/0x450 [ 694.703644][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 694.710035][T10868] __do_fast_syscall_32+0x95/0xf0 [ 694.715343][T10868] do_fast_syscall_32+0x33/0x70 [ 694.720342][T10868] do_SYSENTER_32+0x1b/0x20 [ 694.725163][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 694.731713][T10868] [ 694.734275][T10868] Local variable msg_sys created at: [ 694.739648][T10868] do_recvmmsg+0x5f/0x10a0 [ 694.744385][T10868] __sys_recvmmsg+0x113/0x450 [ 694.979916][T10868] not chained 60000 origins [ 694.984656][T10868] CPU: 0 PID: 10868 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 694.995325][T10868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 695.005482][T10868] Call Trace: [ 695.008801][T10868] [ 695.011804][T10868] dump_stack_lvl+0x1c8/0x256 [ 695.016687][T10868] dump_stack+0x1a/0x1c [ 695.020998][T10868] kmsan_internal_chain_origin+0x78/0x120 [ 695.026812][T10868] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 695.032999][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.038286][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 695.044716][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.049981][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 695.055909][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.061167][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 695.067071][T10868] ? __get_compat_msghdr+0x5b/0x750 [ 695.072407][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.077664][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 695.083595][T10868] ? should_fail+0x3f/0x810 [ 695.088272][T10868] ? __stack_depot_save+0x21/0x4b0 [ 695.093545][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.098812][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 695.105154][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.110362][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 695.116288][T10868] __msan_chain_origin+0xbd/0x140 [ 695.121454][T10868] __get_compat_msghdr+0x514/0x750 [ 695.126694][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.131652][T10868] ? ___sys_recvmsg+0xa9/0x870 [ 695.136517][T10868] ? do_recvmmsg+0x63a/0x10a0 [ 695.141347][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.146167][T10868] ? __schedule+0x1609/0x21d0 [ 695.150943][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.156175][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 695.162169][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.167424][T10868] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 695.173356][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.178002][T10868] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 695.184369][T10868] ? __sys_recvmmsg+0x52/0x450 [ 695.189257][T10868] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.195793][T10868] __sys_recvmmsg+0x113/0x450 [ 695.200617][T10868] ? kmsan_get_metadata+0x33/0x220 [ 695.205912][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.212342][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.217495][T10868] ? exit_to_user_mode_prepare+0x119/0x220 [ 695.223416][T10868] do_fast_syscall_32+0x33/0x70 [ 695.228415][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.233088][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.239665][T10868] RIP: 0023:0xf7f1d549 [ 695.243858][T10868] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 695.263706][T10868] RSP: 002b:00000000f7ef75cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 695.272316][T10868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 695.280399][T10868] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 695.288466][T10868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 695.296594][T10868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 695.304665][T10868] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 695.312790][T10868] [ 695.322597][T10868] Uninit was stored to memory at: [ 695.327866][T10868] __get_compat_msghdr+0x514/0x750 [ 695.333833][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.338896][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.343832][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.348486][T10868] __sys_recvmmsg+0x113/0x450 [ 695.353428][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.359838][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.365112][T10868] do_fast_syscall_32+0x33/0x70 [ 695.370121][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.374929][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.381486][T10868] [ 695.383988][T10868] Uninit was stored to memory at: [ 695.389174][T10868] __get_compat_msghdr+0x514/0x750 [ 695.394571][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.399621][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.404595][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.409231][T10868] __sys_recvmmsg+0x113/0x450 [ 695.414153][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.420570][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.425890][T10868] do_fast_syscall_32+0x33/0x70 [ 695.430889][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.435643][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.442280][T10868] [ 695.444675][T10868] Uninit was stored to memory at: [ 695.449916][T10868] __get_compat_msghdr+0x514/0x750 [ 695.455380][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.460406][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.465336][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.469965][T10868] __sys_recvmmsg+0x113/0x450 [ 695.474891][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.481283][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.486516][T10868] do_fast_syscall_32+0x33/0x70 [ 695.491496][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.496250][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.502882][T10868] [ 695.505278][T10868] Uninit was stored to memory at: [ 695.510468][T10868] __get_compat_msghdr+0x514/0x750 [ 695.515867][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.520896][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.525820][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.530468][T10868] __sys_recvmmsg+0x113/0x450 [ 695.535379][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.541914][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.547091][T10868] do_fast_syscall_32+0x33/0x70 [ 695.552265][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.556918][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.563573][T10868] [ 695.566047][T10868] Uninit was stored to memory at: [ 695.571198][T10868] __get_compat_msghdr+0x514/0x750 [ 695.576595][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.581639][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.586597][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.591171][T10868] __sys_recvmmsg+0x113/0x450 [ 695.596098][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.602601][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.607752][T10868] do_fast_syscall_32+0x33/0x70 [ 695.612839][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.617489][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.624142][T10868] [ 695.626529][T10868] Uninit was stored to memory at: [ 695.631679][T10868] __get_compat_msghdr+0x514/0x750 [ 695.637089][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.642233][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.647059][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.651706][T10868] __sys_recvmmsg+0x113/0x450 [ 695.656688][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.663253][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.668437][T10868] do_fast_syscall_32+0x33/0x70 [ 695.673588][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.678221][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.684883][T10868] [ 695.687290][T10868] Uninit was stored to memory at: [ 695.692696][T10868] __get_compat_msghdr+0x514/0x750 [ 695.697985][T10868] get_compat_msghdr+0x8c/0x1c0 [ 695.703126][T10868] ___sys_recvmsg+0x19d/0x870 [ 695.707970][T10868] do_recvmmsg+0x63a/0x10a0 [ 695.712785][T10868] __sys_recvmmsg+0x113/0x450 [ 695.717591][T10868] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 695.724102][T10868] __do_fast_syscall_32+0x95/0xf0 [ 695.729283][T10868] do_fast_syscall_32+0x33/0x70 [ 695.734426][T10868] do_SYSENTER_32+0x1b/0x20 [ 695.739054][T10868] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 695.745689][T10868] [ 695.748093][T10868] Local variable msg_sys created at: [ 695.753619][T10868] do_recvmmsg+0x5f/0x10a0 [ 695.758182][T10868] __sys_recvmmsg+0x113/0x450 15:59:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="000e003f1400087e5bc5795e88a8", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:59:23 executing program 1: syz_clone(0x2c4000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000040)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 15:59:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00', 0x1}) 15:59:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffee6, 0x0}, 0x48091) 15:59:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001cc0)) 15:59:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, &(0x7f0000001680)=""/239, 0x32, 0xef, 0x1}, 0x20) 15:59:23 executing program 4: syz_clone(0xd1080100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x3f}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast1]}}}], 0x28}}], 0x1, 0x0) 15:59:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:59:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/242, 0x2a, 0xf2, 0x1}, 0x20) [ 696.514736][T10905] ===================================================== [ 696.522194][T10905] BUG: KMSAN: uninit-value in erspan_build_header+0x16d/0x330 [ 696.529840][T10905] erspan_build_header+0x16d/0x330 [ 696.535310][T10905] erspan_xmit+0x11a2/0x1f00 [ 696.540073][T10905] xmit_one+0x14e/0x5f0 [ 696.544524][T10905] dev_hard_start_xmit+0xe5/0x370 [ 696.549718][T10905] sch_direct_xmit+0x3f1/0xdb0 [ 696.554834][T10905] __dev_xmit_skb+0xbe9/0x19e0 [ 696.559760][T10905] __dev_queue_xmit+0x12cb/0x31f0 [ 696.565061][T10905] __bpf_redirect+0x1277/0x1430 [ 696.570133][T10905] bpf_clone_redirect+0x324/0x470 [ 696.575489][T10905] ___bpf_prog_run+0x7ed/0xaee0 [ 696.580601][T10905] __bpf_prog_run512+0xc2/0x110 [ 696.585741][T10905] bpf_test_run+0x592/0xd20 [ 696.590452][T10905] bpf_prog_test_run_skb+0x1625/0x20b0 [ 696.596207][T10905] bpf_prog_test_run+0x6a0/0x730 [ 696.601315][T10905] __sys_bpf+0x9e8/0xeb0 [ 696.605829][T10905] __ia32_sys_bpf+0x9c/0xe0 [ 696.610493][T10905] __do_fast_syscall_32+0x95/0xf0 [ 696.615805][T10905] do_fast_syscall_32+0x33/0x70 [ 696.620812][T10905] do_SYSENTER_32+0x1b/0x20 [ 696.625593][T10905] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 696.632266][T10905] [ 696.634672][T10905] Uninit was created at: [ 696.639144][T10905] __kmalloc_node_track_caller+0x86c/0x1230 [ 696.645367][T10905] pskb_expand_head+0x1aa/0x1a00 [ 696.650539][T10905] erspan_xmit+0xad2/0x1f00 [ 696.655319][T10905] xmit_one+0x14e/0x5f0 [ 696.659622][T10905] dev_hard_start_xmit+0xe5/0x370 [ 696.664938][T10905] sch_direct_xmit+0x3f1/0xdb0 [ 696.669866][T10905] __dev_xmit_skb+0xbe9/0x19e0 [ 696.674904][T10905] __dev_queue_xmit+0x12cb/0x31f0 [ 696.680091][T10905] __bpf_redirect+0x1277/0x1430 [ 696.685218][T10905] bpf_clone_redirect+0x324/0x470 [ 696.690402][T10905] ___bpf_prog_run+0x7ed/0xaee0 [ 696.695578][T10905] __bpf_prog_run512+0xc2/0x110 [ 696.700589][T10905] bpf_test_run+0x592/0xd20 [ 696.705495][T10905] bpf_prog_test_run_skb+0x1625/0x20b0 [ 696.711160][T10905] bpf_prog_test_run+0x6a0/0x730 [ 696.716462][T10905] __sys_bpf+0x9e8/0xeb0 [ 696.720887][T10905] __ia32_sys_bpf+0x9c/0xe0 [ 696.725718][T10905] __do_fast_syscall_32+0x95/0xf0 [ 696.730898][T10905] do_fast_syscall_32+0x33/0x70 [ 696.736078][T10905] do_SYSENTER_32+0x1b/0x20 [ 696.740734][T10905] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 696.747470][T10905] [ 696.749878][T10905] CPU: 1 PID: 10905 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 696.760807][T10905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 696.771131][T10905] ===================================================== [ 696.778335][T10905] Disabling lock debugging due to kernel taint [ 696.784701][T10905] Kernel panic - not syncing: kmsan.panic set ... [ 696.791219][T10905] CPU: 1 PID: 10905 Comm: syz-executor.0 Tainted: G B 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 696.803278][T10905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 696.813456][T10905] Call Trace: [ 696.816818][T10905] [ 696.819827][T10905] dump_stack_lvl+0x1c8/0x256 [ 696.824699][T10905] dump_stack+0x1a/0x1c [ 696.829021][T10905] panic+0x4d3/0xc69 [ 696.833109][T10905] ? kmsan_get_metadata+0x10/0x220 [ 696.838422][T10905] ? add_taint+0x104/0x1a0 [ 696.843047][T10905] kmsan_report+0x2cc/0x2d0 [ 696.847714][T10905] ? kmsan_get_metadata+0x33/0x220 [ 696.852983][T10905] ? kmsan_get_shadow_origin_ptr+0x34/0xa0 [ 696.858963][T10905] ? __msan_warning+0x92/0x110 [ 696.863874][T10905] ? erspan_build_header+0x16d/0x330 [ 696.869322][T10905] ? erspan_xmit+0x11a2/0x1f00 [ 696.874232][T10905] ? xmit_one+0x14e/0x5f0 [ 696.878713][T10905] ? dev_hard_start_xmit+0xe5/0x370 [ 696.884073][T10905] ? sch_direct_xmit+0x3f1/0xdb0 [ 696.889168][T10905] ? __dev_xmit_skb+0xbe9/0x19e0 [ 696.894259][T10905] ? __dev_queue_xmit+0x12cb/0x31f0 [ 696.899612][T10905] ? __bpf_redirect+0x1277/0x1430 [ 696.904778][T10905] ? bpf_clone_redirect+0x324/0x470 [ 696.910122][T10905] ? ___bpf_prog_run+0x7ed/0xaee0 [ 696.915339][T10905] ? __bpf_prog_run512+0xc2/0x110 [ 696.920500][T10905] ? bpf_test_run+0x592/0xd20 [ 696.925334][T10905] ? bpf_prog_test_run_skb+0x1625/0x20b0 [ 696.931127][T10905] ? bpf_prog_test_run+0x6a0/0x730 [ 696.936393][T10905] ? __sys_bpf+0x9e8/0xeb0 [ 696.940952][T10905] ? __ia32_sys_bpf+0x9c/0xe0 [ 696.945777][T10905] ? __do_fast_syscall_32+0x95/0xf0 [ 696.951115][T10905] ? do_fast_syscall_32+0x33/0x70 [ 696.956270][T10905] ? do_SYSENTER_32+0x1b/0x20 [ 696.961089][T10905] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 696.967812][T10905] ? kfree+0x465/0x9c0 [ 696.972045][T10905] ? pskb_expand_head+0x537/0x1a00 [ 696.977361][T10905] ? kmsan_get_metadata+0x33/0x220 [ 696.982629][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 696.988611][T10905] ? pskb_expand_head+0x157e/0x1a00 [ 696.993996][T10905] ? kmsan_get_metadata+0x33/0x220 [ 696.999266][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.005248][T10905] __msan_warning+0x92/0x110 [ 697.009989][T10905] erspan_build_header+0x16d/0x330 [ 697.015270][T10905] erspan_xmit+0x11a2/0x1f00 [ 697.020008][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.025270][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.031263][T10905] ? erspan_tunnel_init+0x340/0x340 [ 697.036612][T10905] xmit_one+0x14e/0x5f0 [ 697.040911][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.046887][T10905] dev_hard_start_xmit+0xe5/0x370 [ 697.052062][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.057330][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.063323][T10905] sch_direct_xmit+0x3f1/0xdb0 [ 697.068248][T10905] ? kmsan_get_metadata+0x4d/0x220 [ 697.073526][T10905] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 697.079760][T10905] __dev_xmit_skb+0xbe9/0x19e0 [ 697.084695][T10905] ? noqueue_init+0x50/0x50 [ 697.089350][T10905] __dev_queue_xmit+0x12cb/0x31f0 [ 697.094533][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.099829][T10905] __bpf_redirect+0x1277/0x1430 [ 697.104839][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.110815][T10905] bpf_clone_redirect+0x324/0x470 [ 697.116003][T10905] ___bpf_prog_run+0x7ed/0xaee0 [ 697.121036][T10905] ? __stack_depot_save+0x38d/0x4b0 [ 697.126422][T10905] __bpf_prog_run512+0xc2/0x110 [ 697.131425][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.136692][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.142677][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.147940][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.153204][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.158474][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.164449][T10905] ? kmsan_get_metadata+0x33/0x220 [ 697.169711][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.175687][T10905] ? ktime_get+0x379/0x460 [ 697.180323][T10905] ? kmsan_get_metadata+0x4d/0x220 [ 697.185586][T10905] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 697.191562][T10905] ? __bpf_prog_run480+0x110/0x110 [ 697.196830][T10905] bpf_test_run+0x592/0xd20 [ 697.201524][T10905] bpf_prog_test_run_skb+0x1625/0x20b0 [ 697.207180][T10905] ? __bpf_prog_test_run_raw_tp+0x380/0x380 [ 697.213245][T10905] bpf_prog_test_run+0x6a0/0x730 [ 697.218363][T10905] __sys_bpf+0x9e8/0xeb0 [ 697.222788][T10905] __ia32_sys_bpf+0x9c/0xe0 [ 697.227448][T10905] __do_fast_syscall_32+0x95/0xf0 [ 697.232615][T10905] do_fast_syscall_32+0x33/0x70 [ 697.237600][T10905] do_SYSENTER_32+0x1b/0x20 [ 697.242233][T10905] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 697.248766][T10905] RIP: 0023:0xf7f1d549 [ 697.252946][T10905] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 697.272717][T10905] RSP: 002b:00000000f7f185cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 697.281271][T10905] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 697.289367][T10905] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 697.297448][T10905] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 697.305527][T10905] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 697.313611][T10905] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 697.321714][T10905] [ 697.324994][T10905] Kernel Offset: disabled [ 697.329373][T10905] Rebooting in 86400 seconds..