000000000001f2, 0x0) 03:59:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "41d8e65e"}, 0x0, 0x0, @planes=0x0}) 03:59:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x3f) [ 287.560503][T14130] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000003280)) 03:59:52 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:59:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x4004551e, &(0x7f0000000040)=@usbdevfs_connect) 03:59:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x3f) 03:59:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:53 executing program 1: msgsnd(0x0, &(0x7f0000000200)={0x3, "81d63d0885381a764ea155ee700e1e56057bd22b26e3106a142ee2e10593beafc135e69e05dbb7e849da0adcb22f8dc5c22a15805594a093fb91b5349c6ed2e6f60fc9d407a0b593d930f752f1f410fe882491abe35f78b4779d21a5bc208d74d329d0c05f87187017ecbc06e0a131c6e8b0bede30062a9d2841cde789aa49b8a0f3aa7e5465f87ea16162293319b2163773053b1f86c9529ad8bebdb108eb027f2f0bd66f5c2fbff451ed0319a46a223efe5d918c06fc5e966c889b9d07a6a36eb0a8a58db3f448f52b5ff18fb806b138ed282c54343a549d9017f32b5558e19a16e92d2a2d2a091453b6f1c72404d72c3168a7c9d1b02bc9611fce7dde5d51b6c2422af73d791de9282b37cec7441edab89ae02128b940507a9a453b39a38bf79eea06d7b5dd35203b6e47006ddf54b972f8c558a25b718410704b11b2444679f15c99bf160a7d04579c758f605dfa98c56401f0b7f2d590ec5d77f7ebfccb47ef2d1c6644a6e2d2df073b5498981a9724747e162dfe79bbde0eb9242adda13705062122521a0aead87b30a6f0d7d32f80c5264c8d6550798c0403bfed730b8bf716b262ef82d97968b56d421f5a3f241175a4e7c95b30e55e06dfbcbb8254f543b8a4d4b2840a1a732d6410e9e8ff7e648fec4c994e24b9b7b498d7b8130d2d4dbb2a0a3af3ce21591a1d46daf099bb73aa8d8eb1760096f21d63ab43ff951b54ec6aeebbfa732d6da5cd0e0f59bd4a6eab716d9b0888455c8e753a84e6823612de24212d34edce954d9eb738b125845c81fa1b6bb1c0d78a548b6e0ae18481c4442946e307996c76fdee6433e74967b0546adcdbe002869dd2f5adce06dfd1d5cdea3a0a2d4177e6dacd85164202471a1b54ff76afba11b4c00cce124859507ec27a5acd164753c6bbc0e8b1ef9fcb4c865cb5c2e6169b9f0d189e79d7cee3f955ccc702213f8071dff6f7cfebfb301da2fa11daa3fa769b0e728ecf932e68f5d2d52bff3a721da164e781ee826b05b322e8abff50ac4be85bb70e5aa189f329e2e3514418ef851ce1e7b18ace4a813388dab0d48c8ea6df16cb2532dc6fc8c74919eabe716a5283f6370816663d9478e67871eb1990e0b60842d5b4b2c76ef313382461e4fdb4a44d1d2d41351f705f3f32585c82d17ee68878f30f194c3c6e8aac274674c6138e7c1cb073e10db5e96c0efaf60ed1fa8b457bcdc2859e0caadb4ba856f8c92bb1d4a1bcf2ece1976bb5ef12f34b7ebb112b150728a13aa13121f30adcabcff680fcc079ae6601cb48431b1cb53f9a58c411cc722cf8689127e64572c03fea6d37159c79fc736f9348fa4583b9d7b22bdde8d7e1f49b33ea5d39093eb7bd76d97ed6620b26ea2b52dd73e8022a79f6512b5a89115f8fb9710cd5443bc5093a84c71802a8e62dd109b84f2e71b794917c891fa0d524955a4198e6eac933ad06f65c4d59ea7f7101813d6b30e345ef56c85963b2f28b6a5b814c1dba2bf5f534040e1a192cbdb4312bfddf5fd272869db5683c25d6404f636c2b894a6c4b2aa32a9803ce52e4a9d5bfe7fc185d9e470bb831f12760af08fd62a2545acaf46a3c3e9f58538b267fcf0cb71b48e7b0de3d26ba260f25a27523f4758fd61d47e11a1308b0e34eb94e2696232c3c5fbb9d83594b0b6aca5a32e7c5107189fe244eab1156b275005a765f19e592c32052c3c688402cc26b7fdb444461323550b1fb4e9805ab6ded24f7e24d06b2387fee72cf2a998aa57453803ba91557cdb61872cdbd0cec433a00ff5b06f7688b0621dba5d991dfb77c80b411ca5e85173092f615025c7f1770c01fc577e492f7c56d2d24a105cedb297daddaf6541297301eb70df82d40e4a074f6700ea335c8ba7ba1401c5fc62973ce47a75b0de131a4ea620bba964fedafa58ad097f5063a1ef9dad083416328002f53719c0900e6d7ce099a8faf68f93dc6ec9d75481ac645e4854af247e22d073eeeeec320f040aacbad92e174d754505bc1e58333a7e7329f1960009b80a4f367058a9420cf5483d381b111d567bbdeac68e7d1321f6c7f0df5493756d1803785f9820af5313a19181cef785ce1e8b5586072b0fa5045289b2fb660c41bb2958f5e98146ff9bc152bbd694f275a0453da544c83ed307383f5b3ca91ced95f6f32699082ed3cdb4b460c49ddee2e59b3efef485ac4a408d0084422f3ea33610c0cf30a23b1edd1af83e306a27767d90214a900b76a3c15c1a914083853b65143302e687de4e7708ec4b5260735616f0fa19f5060ab3c52e9387bde95d937241245ffcb687ddfd06dccffd12dd09b4da87230d5af073ae42bc725d2f3f2615a84a8226de9920346bb3b1889590c600febbb6f19eca27fc2b3306963fb1d99ae959fbe2d110d7d14335d4344f8036ad3889c3cc57190392cf2cadf3ae203fcc76ae7a9ca8a268ce961ea4933e88fa95ca6b755063a263d18eaf75543a99e6b078b2a7c55e73fd16d8d0ab542be11a8696ce3b5f5bb40ab5877b2ae16b45a92255f85c21a5df4762e98d2a0c4204444d9b9e692837515b05d2e0f0d94890ab199d88e3434a98cfaf4b9cb57dd289e57218603ef4111d5e96cbf22520ea02d1ddb2d834f53150f38f22e3476d1152596f152438b345fe56fee91696a8fb7e7ecdeefc4b269afe5c26de5df4e7e3a15f1a7e5320a76affb75a53e9bf0a0d6fbacc5cb564d2729c29e6a03e2d41d0033d702cf7b1831101f5bbdc25d7b35e81f35d3de3263ca27cdd423ac153c23f94a0b49531f70562218489c0d0d2dc6865c2c6b02dc0ed8cf727611fbfc646ee94afd398e57841f13a5ecd2cde6343b7acbbdb19a95a619262a66e8e4988a37b780f3bc624d10ff888f26040da66ab6de3fb59bd1716e4a158a952f2cf964c0eb1b1670d2c76d944c7c61f63b8d1bd81bf2c47c5fb3689d78a74fc9754bfe85f06bf366f13900e42efad2238fe982b8a24351edb0e49b03b00a92ff987d8ba135fb3171b681d0d2404583bbe8e1fe08a0ee840624bcd30e219cc1ba359db3477ee540a0cede0c0d2e53ee9375290241686d77fdb3d93c2d279dcd252821a193183dd5afd97556049166d8601418eb0c70b7851a33fde39515f88fe9827883836a4a8e45747d83c4766320bd5c28f3d1fd306f1d8e52ebd8d402e9b6680dde5b9622aad4de33b2bee00957a1d820ce57604aa582e2b0c46eb116eba80de66f8e47dadba96d0aae92bba5ec19184dfb8555502f885c217b210c06a35a6150eb63ba49123e370e37dfda4fb787f90b3346c3e7e381577c92f7bad965c2e085c10467c54e6b34b5b9a3c3b6bf3ac1cb8ea7235c727e916d8ee824ff685f2d452c40c94aadbdd066d956445c6209b247933ffcc72190f6799c2dc7b7741b8d89a61f4ce5c83eecb73f4923d1f9efc942313c51307f192e0213b6992947a85ecd072ae0c08ffd00a21a4d03110a8d477a3042c03619023228c86c14ca5906948aea003207a8d85dbe31437b84e72152ec073b6b57287d0927e733a938d1059daaa72de7efd8544f98c99bd44aa8275159adb45642e7762a2b5adb817f745a84ac3dce8b374d74fdfae1d58d0cd4ad06891b58ad7daeb9dcd1d5d66090c9992f5471f5d0609a82a8cc779e3a55a3b1678f1672c0e6b5141b46e606525160b2845e791c91c12171d8dc9ba59ca7ac33a815c03bd02576e900dacedfcd2a9ea4d24c0245281719d4cca16d17784b03750598fb0b7f7fe57f2f3eb0efe1d98b8f0316077e5b1337f358640de8a928aeb0a8a961c111116128f15554b8f0739b6f3ac8c722a7459770522fe741b16b4cd791e185a96e32ad40e29ba6cb589511a20ad31c653df1a7d08402fb09b2978541e793938aefb60dcd9431cd53df3c3e1cbe05338620abf7f65c1634168698cb462f9fec0f9b5eec8b2d8cc6f138a16fd049f3ecc6f22cf1c0eb8130ec4259df887270b9ae8610528072e090f6cd1cf55625890d85a23cc222365f954b3a804d26c222266f253f7e28d493a54ca1230b0bbe46eaac946abb9347cd04c710a9f339d252b5da67364303219c4a4dbb884fba1918a40816abcee4f3af6d8a85ba44b6f1cdd15896579f75f547c3791e1ca564c5f1fcb55592be1d8d671e8b3f9861859a365dcb663e948f70ea5cc8c20feb8f3569adc887607d96deabf8186eb0ad5c3bc86feb7e1ac328dee1180c4119cb7a1cbe214ff31bef7ea6bcf2ea27bb9fc4e99d12192d5e829e492030c3c026b213ca8eb3df70b8f4fa84d47af124d92c085ef04285b69fc525f96fcdce3fce402a1336c9cdd02b5bec2e48dac903432eb74b7935acfc0b2e24e9b4ed44b69b5f74135c71ebb52ee8b03ea4230c7ab43d48422dc478dccbb9cc491e933f830b86ebd169500d5efe94cec19e2f7996494a5c656cfb41ef7be0e6bfa2a98546840478e50f214111b4ab40fe0372d75a9036554334705186c464aab5c886cd1b4f53730b63c3a2b930d947426de5fdcec1cd0df4dc63bc9b0aa6d963746e70dca04ae5e31452ee8c88af6d6b0c8ff96f6e4294a4f6a57eeefe4a7e70ad8bc6430c5480a83d0e980297ee90ca4bf99057448fd11217c9a1cfd89a1fbc57acd3c4b34aa2daf11c6e2c6552da025608d9ec6ed65bbc2b50c5f1d1e0e64fd98c6b64bf4967d02612eaca4d101755e1b07e3a8ca5d10b99df37ff7d6b3e88d414335f14e5388a68df739ea3dbb227e5bd9fdc3cdd4707a6e760a1c2fb7de10cf70349b9d1fc4e76b3e524d3c216e37d3519d74f52b68abd79ec6c4a89c25b878f681a051a934f5133ed6de13ccc67f08febde260d76e89fbea75163341e218ff940f450e65bdf50ba138d49e69b0a4b13c04e6875169632d2e9e13758aedbe7b98620dacd8c53de89f726579eeea6673b7e1acfd91c3899eeba25d08cd10ab65a4b81be285cac49febb29bce23d2edd37108088c3464e7a96a4efa20de4d78ec517acfda955c20ecc1e338df62787dbe2eb6b2638e5d838bd82acc1f5c2c55f1fcae8d7fd0bc56af4d7256e67be9148f1fa1b121c8430401191048e76eff96dedf1980506c28f2de8d353effc11fa7abf3beefed9cfd59d810cd2214125d257a87ec68e50a7d5ba86571896bd80515cfd1cdc75c230ed91fb6a85e9f9bc85b04c75e8177965ec548a4917c737b80a365192ab49bd650d84fe2ff99b052680553546873e9a20d3598a73d63a1473c2459b74f432992989a4c997de471630ba9d8a97cbd4534680e63f31e776061a4c0b614fd06b3632f94f1f7873073d5e9150ec81031e47bf2c5adaff6ed1108ad47c8db4dcb7146c901d9a85808d679806b4aa535fd4fbcfaa111c4fd4c9ea4f51bd8b94d97a0a9d3125cb6829da67599cf54cbf8bb60c1bf92b264a0b5c2e60cf55588e392b6ca2016be8e2d570edd86b1c0e35077092c4c23ed81429f21e413af2fd453628d619d959ceb8acee0eb969a64e83ef39a0b3c0f20bae7224fc447cdb3095ec9cea0cd225807829f97d0c59dec761dc25dc9356ff7bc5b896014f9d362f86018ee984ffcc8c8ac78205c08c1f69b0a7918147ceecf89dd3d54e2d0b3ef511836486a2c7baba2c36d2b8f580b949e42dc62fe89f3d8aed6aa15df9aeefb762e61d8ade04f9d2ab7c713861a1db737c55eaff85842c3c8c5aafd4a54e213bcba81095305eea022c63a3ef3219cebc8205c213f3bc4b3028ce"}, 0x2000, 0x0) 03:59:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0xa, &(0x7f0000002fc0), 0x0) 03:59:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001800)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001840)={@dev, 0x0, r2}) 03:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) 03:59:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0xa, &(0x7f0000002fc0), 0x0) 03:59:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 03:59:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x3f) 03:59:53 executing program 0: clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x85) 03:59:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0xa, &(0x7f0000002fc0), 0x0) 03:59:53 executing program 1: socketpair(0x11, 0x3, 0x9ec5, &(0x7f0000000000)) 03:59:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000043c0)={0x2020}, 0x2020) 03:59:54 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000040)={0x401}, 0x10) 03:59:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x8cb, 0x0) r0 = open(0x0, 0x0, 0x0) accept$unix(r0, &(0x7f0000000180), 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 03:59:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:54 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20, 0x10, "33bb8206d8d4d23bf65bf079ab5d3d20"}}) 03:59:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x3f) 03:59:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x30, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 03:59:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$netlink(r0, 0x0, 0x0) 03:59:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 03:59:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:54 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 03:59:54 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 03:59:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:54 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffff9) 03:59:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @ax25={0x3, @default}, @nfc={0x27, 0x0, 0x0, 0x5}}) 03:59:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(0x0, 0x0, 0x3f) 03:59:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:55 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x9}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:59:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002", 0x17}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:55 executing program 1: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) clone(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) 03:59:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002", 0x17}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:55 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:55 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x1ff, 0x80902) 03:59:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002", 0x17}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(0x0, 0x0, 0x3f) 03:59:55 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet(0x2, 0xa, 0xffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001800)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001840)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) recvfrom(r2, &(0x7f0000000280)=""/130, 0x82, 0x20, &(0x7f0000000380)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x5d, r5}) r6 = getpgrp(0xffffffffffffffff) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0x7, 0x4758ed6e, 0x17, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x7800, 0x7, 0x8, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @remote}, 0x10, r8}) sendmsg$netlink(r7, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f0000003900)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x40}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000400)=""/158, 0x9e, 0x102, &(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x1}, 0x80) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r6) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 03:59:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000004400), &(0x7f0000004440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 03:59:56 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380), &(0x7f0000000440)) 03:59:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(0x0, 0x0, 0x3f) 03:59:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:56 executing program 0: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e", 0x23}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380), &(0x7f0000000440)) 03:59:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 03:59:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000", 0x29}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:56 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000002c0)={0x0, 0x0, 0x0, '\x00', 0x0}) 03:59:56 executing program 0: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000", 0x29}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180), 0x0, 0x3f) 03:59:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(0x0, 0x800) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x10008, 0x0) 03:59:57 executing program 0: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 03:59:57 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x29, 0x9, 0x1, 0x176, 0x44, @remote, @private1, 0x700, 0x8, 0x2, 0x7}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4894}, 0x80) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = accept(r0, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}, &(0x7f0000000400)=0x80) sendmsg$SMC_PNETID_DEL(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xe17}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40890}, 0x4000000) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x50, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3d1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xfffc}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000840}, 0x440000c4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 03:59:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000", 0x29}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:57 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 03:59:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(0x0, 0x800) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x10008, 0x0) 03:59:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700", 0x2c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:57 executing program 5: close(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224ffff050074980904e4ff11070103000905010200ffe0"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000080)={0x14, 0x0, 0x3, 0x101}, 0x14}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 03:59:57 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180), 0x0, 0x3f) 03:59:57 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 03:59:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(0x0, 0x800) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x10008, 0x0) 03:59:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700", 0x2c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:57 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:57 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) [ 292.674605][ T9711] usb 6-1: new high-speed USB device number 10 using dummy_hcd 03:59:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 03:59:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700", 0x2c}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 03:59:58 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:58 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) [ 292.933274][ T9711] usb 6-1: Using ep0 maxpacket: 8 [ 293.078621][ T9711] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 293.090705][ T9711] usb 6-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 293.113261][ T9711] usb 6-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 293.133383][ T9711] usb 6-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 293.146754][ T9711] usb 6-1: config 5 has no interface number 0 [ 293.152848][ T9711] usb 6-1: config 5 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 293.172776][ T9711] usb 6-1: config 5 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 293.190900][ T9711] usb 6-1: config 5 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 293.223388][ T9711] usb 6-1: config 5 interface 228 has no altsetting 0 [ 293.328067][ T9711] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 293.342264][ T9711] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 293.354681][ T9711] usb 6-1: SerialNumber: syz [ 293.398466][T14376] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 293.444751][ T9711] hub 6-1:5.228: bad descriptor, ignoring hub [ 293.451109][ T9711] hub: probe of 6-1:5.228 failed with error -5 [ 294.200809][T14415] udc-core: couldn't find an available UDC or it's busy [ 294.208083][T14415] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 04:00:00 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r0, 0xc0045878, 0x0) 04:00:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 04:00:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1", 0x2d}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 04:00:00 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 04:00:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180), 0x0, 0x3f) 04:00:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1", 0x2d}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 04:00:00 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 04:00:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 04:00:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 295.443557][ T9714] usb 6-1: USB disconnect, device number 10 04:00:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1", 0x2d}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 04:00:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 04:00:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 04:00:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 04:00:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x3f) 04:00:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 04:00:01 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 04:00:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 04:00:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:01 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 04:00:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) [ 296.262229][T14477] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 296.290874][T14477] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 296.332214][T14477] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x3f) 04:00:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 04:00:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) 04:00:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 04:00:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), r1, 0x0, 0x10008, 0x0) [ 297.060633][T14514] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 04:00:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) [ 297.104559][T14514] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 04:00:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 297.163882][T14514] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10008, 0x0) 04:00:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180)=[{}], 0x1, 0x3f) 04:00:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xffff, 0x0, 0xf6a}}) 04:00:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10008, 0x0) 04:00:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:00:03 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0x0, 0x0, 0xf6a}}) 04:00:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10008, 0x0) 04:00:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) [ 297.799995][T14556] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 297.863758][T14556] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 04:00:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) [ 297.925115][T14556] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x0) 04:00:03 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0x0, 0x0, 0xf6a}}) 04:00:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000), 0x800) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x10008, 0x0) 04:00:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:00:03 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0x0, 0x0, 0xf6a}}) 04:00:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000), 0x800) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x10008, 0x0) 04:00:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) [ 298.553631][T14594] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 298.589352][T14594] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 298.642626][T14594] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000), 0x800) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x10008, 0x0) 04:00:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x0) 04:00:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:00:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xffff}}) 04:00:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x0, 0x0) 04:00:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:00:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 04:00:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x0, 0x0) 04:00:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8911, &(0x7f0000000440)={'syztnl1\x00', 0x0}) 04:00:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) [ 299.271077][T14630] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 299.317900][T14630] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 04:00:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 04:00:04 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00'}) [ 299.370048][T14630] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x0) 04:00:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x0, 0x0) 04:00:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 04:00:05 executing program 0: sync() bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) 04:00:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 04:00:05 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) 04:00:05 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 04:00:05 executing program 2: clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000800)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:00:05 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) [ 300.219963][T14680] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:05 executing program 0: syslog(0x3, &(0x7f0000000140)=""/11, 0xb) [ 300.422406][T14690] IPVS: ftp: loaded support on port[0] = 21 04:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) 04:00:06 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) 04:00:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000280)={0x7, {0x0, 0x0, 0x0}}, 0x48) 04:00:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) 04:00:06 executing program 4: socket(0x2c, 0x3, 0x10000) 04:00:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x400448dd, 0x0) 04:00:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001800)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001840)={@mcast2, 0x0, r2}) [ 300.995649][T14733] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001800)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001840)={@dev, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private0, 0x4e, r4}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000001840)={@local, 0x40000000}) 04:00:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f00000002c0)) 04:00:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:06 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:00:06 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002b00)) 04:00:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) 04:00:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:06 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:06 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b0e49899"}}) 04:00:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x2a}}) 04:00:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x40086602, &(0x7f0000000080)) 04:00:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8982, 0x0) 04:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc) 04:00:06 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) [ 301.565896][T14779] nla_validate_range_unsigned: 4 callbacks suppressed [ 301.565931][T14779] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 04:00:06 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x0, 0x300}}) 04:00:06 executing program 1: syz_open_dev$swradio(&(0x7f0000000100), 0x1, 0x2) [ 301.622477][T14779] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 301.650638][T14779] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 04:00:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 04:00:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000003c0)={0x8000000, 0x1, 0x4}) 04:00:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 04:00:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wg2\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 04:00:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x0, 0x1, "06"}, 0x9) 04:00:07 executing program 1: socketpair(0x2, 0x3, 0x1, &(0x7f0000000240)) 04:00:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002b80)={'ip6gre0\x00', 0x0}) 04:00:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000600)={'ip6tnl0\x00', 0x0}) 04:00:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) 04:00:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe, 0x0, 0x73c2da20, 0x6, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x1, 0x0) 04:00:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:07 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:00:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:07 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:00:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x1, 0x121001) io_setup(0x8000, &(0x7f0000000200)=0x0) syz_open_dev$mouse(&(0x7f0000000640), 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x3, r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}]) 04:00:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:00:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe, 0x0, 0x73c2da20, 0x6, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x1, 0x0) 04:00:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe, 0x0, 0x73c2da20, 0x6, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x1, 0x0) 04:00:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe, 0x0, 0x73c2da20, 0x6, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0x1, 0x0) 04:00:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:08 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 04:00:08 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000380)=0xf4240) 04:00:08 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 04:00:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:08 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\v', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 04:00:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) 04:00:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000140)='0', 0xffe3, 0x0, 0x0, 0x0) 04:00:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002a40), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) 04:00:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8935, 0x0) 04:00:08 executing program 1: io_uring_setup(0x610b, &(0x7f0000000240)={0x0, 0x0, 0x22}) 04:00:08 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 04:00:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 04:00:08 executing program 3: socket$inet6(0xa, 0x3, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 04:00:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:08 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 04:00:08 executing program 4: r0 = fork() r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 04:00:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000540)) 04:00:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS2(r0, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "dd35df73a816bef59bc443f3dc76545b6b7f0d"}) 04:00:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:08 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x2c, 0x31]}}}, 0x4e}], [], 0xa}) 04:00:08 executing program 2: r0 = gettid() r1 = fork() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = epoll_create(0x9) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000000c0)={r3}) 04:00:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xad) 04:00:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @broadcast}}) 04:00:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) [ 303.795405][T14930] tmpfs: Bad value for 'mpol' [ 303.823907][T14933] tmpfs: Bad value for 'mpol' 04:00:09 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:09 executing program 4: r0 = eventfd(0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 04:00:09 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r0, 0x80086601, 0x0) 04:00:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:09 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:00:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) 04:00:09 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:09 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 04:00:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:09 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x11, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:00:09 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:09 executing program 0: socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:09 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x0) 04:00:09 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000600), 0xffffffffffffffff) 04:00:10 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x24480, 0x0) 04:00:10 executing program 0: socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:10 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x5]}, 0x8}) 04:00:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[], 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 04:00:10 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x24480, 0x0) 04:00:10 executing program 0: socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) [ 305.013500][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 305.290666][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 305.415823][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.440098][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.613825][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=0011, bcdDevice= 0.40 [ 305.624326][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.634990][ T7] usb 3-1: Product: syz [ 305.639243][ T7] usb 3-1: Manufacturer: syz [ 305.645119][ T7] usb 3-1: SerialNumber: syz [ 305.933501][ T7] usbhid 3-1:1.0: can't add hid device: -22 [ 305.940683][ T7] usbhid: probe of 3-1:1.0 failed with error -22 [ 305.949167][ T7] usb 3-1: USB disconnect, device number 2 [ 306.693299][ T9713] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 306.973303][ T9713] usb 3-1: Using ep0 maxpacket: 8 [ 307.093884][ T9713] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.105758][ T9713] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 307.273348][ T9713] usb 3-1: New USB device found, idVendor=056a, idProduct=0011, bcdDevice= 0.40 [ 307.282888][ T9713] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.291876][ T9713] usb 3-1: Product: syz [ 307.296190][ T9713] usb 3-1: Manufacturer: syz [ 307.301550][ T9713] usb 3-1: SerialNumber: syz 04:00:12 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfffffd28) fallocate(r0, 0x0, 0x0, 0x5) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') 04:00:12 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 04:00:12 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:12 executing program 3: syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0xcc4, &(0x7f0000000100)={0x0, 0x4bc2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xf226) 04:00:12 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 307.583488][ T9713] usbhid 3-1:1.0: can't add hid device: -22 [ 307.589891][ T9713] usbhid: probe of 3-1:1.0 failed with error -22 [ 307.655556][ T9713] usb 3-1: USB disconnect, device number 3 04:00:12 executing program 1: syz_io_uring_setup(0xcc4, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:00:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c40)={0x0}}, 0x0) 04:00:13 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:13 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 04:00:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0x19fc0}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/55, 0x37}, {0x0}, {&(0x7f0000000200)=""/206, 0xce}], 0x3}}], 0x1, 0x0, 0x0) 04:00:14 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x26040) 04:00:14 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x81) 04:00:14 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:14 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 04:00:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x6}, 0x20) 04:00:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = dup(r0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x4, 0x0, 0x0) 04:00:14 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) 04:00:14 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0x0) 04:00:14 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:14 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 04:00:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20}, {}]}) 04:00:14 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:00:14 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:14 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000640)) 04:00:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='/dev/input/event#\x00', &(0x7f0000000100)='./file0\x00', r1) 04:00:14 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x23, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000a80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x20046000) fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0xf8a4f68f5d4e1fd6) syz_read_part_table(0x5, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="d28c6023199e0a5b5dcfd6611228a9a100dfa4c021a26c8619105efc7435168ca91d3f5513a3c2352e6b0022ad7a8effc291f3dbdb0a8ce9926137752e51b6fa32e3d257467f67a826838e2a74dbab63dd2fb826c84952df08b91e55e43bb8f14cd3c26378338ef087baea6267bf3bb90f31078b497448385779734b7e932231eb6daf5341e8bc51a14388cc175f7ca04361717c89d57f", 0x97, 0x6a2e5b74}]) 04:00:14 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @broadcast}, 0xffff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20000000}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001180), r1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x5e}) 04:00:14 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x452401, 0x0) 04:00:14 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000002fc0), &(0x7f0000003280)=0xc) 04:00:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x600, 0x0, 0x2}, 0x20) 04:00:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000014c0)) [ 309.456654][T15125] loop4: detected capacity change from 0 to 89691 04:00:14 executing program 1: select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x5}, 0x0, 0x0) 04:00:14 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:14 executing program 3: r0 = epoll_create(0x802) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000009}) 04:00:14 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x80041) 04:00:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 04:00:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000003280)) 04:00:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x2}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 04:00:15 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x280000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 04:00:15 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 04:00:15 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:15 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, 0x0, 0x0) 04:00:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000003280)) 04:00:15 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:15 executing program 1: process_vm_readv(0x0, &(0x7f0000002940)=[{&(0x7f0000001400)=""/2, 0x2}], 0x1, &(0x7f0000002a80)=[{0x0}], 0x1, 0x0) 04:00:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000003280)) 04:00:15 executing program 3: r0 = eventfd2(0x7fffffff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:00:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 04:00:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ioctl$TCSETS2(r0, 0x5457, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "dd35df73a816bef59bc443f3dc76545b6b7f0d"}) 04:00:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) 04:00:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:00:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), 0x0) 04:00:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:15 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 04:00:15 executing program 3: epoll_create(0xfff) 04:00:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), 0x0) 04:00:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}]}, 0x28}}, 0x0) 04:00:15 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x7fff, 0xffffffffffffffff, 0x8000000) 04:00:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:15 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="ad1bb3a0b7af11a430a8fd95829bc24b08bbc11dd250d8ddb7", 0x20000019}, {&(0x7f0000000180)="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", 0xfe7}], 0x2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) pwritev2(r0, &(0x7f0000001180)=[{&(0x7f0000000040)="99", 0x1}], 0x1, 0x0, 0x0, 0x0) 04:00:16 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_setup(0x3876, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:00:16 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0), 0x9, 0x0) 04:00:16 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000040)=[{&(0x7f0000001500)="99", 0x1}], 0x1, 0x0, 0x0, 0x14) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f0000000180)="d2", 0x1}], 0x1, 0x0, 0x0, 0x18) 04:00:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000002fc0), 0x0) 04:00:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:16 executing program 1: syz_io_uring_setup(0x49bc, &(0x7f0000000040)={0x0, 0x0, 0x17, 0x3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:00:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x14, 0x1b, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 04:00:16 executing program 1: r0 = io_uring_setup(0x5130, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, 0xffffffffffffffff], 0x2) 04:00:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @local}, 0xffff, 0x0, 0x0, 0x0, 0x8}) 04:00:16 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 04:00:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x0, 0x0, 0xff}, 0x20) 04:00:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x10}, 0x2}, 0x1c, 0x0}, 0x0) 04:00:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 04:00:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) 04:00:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, 0x0) 04:00:16 executing program 2: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000340), 0x8) 04:00:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:16 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/129) 04:00:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 04:00:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x7fffffff}, 0x1c) 04:00:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 04:00:17 executing program 2: clock_gettime(0x0, &(0x7f0000005280)) socketpair(0x0, 0x0, 0x0, &(0x7f0000005300)) 04:00:17 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xb87eff62f2bcc0c2) 04:00:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:17 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfffe) 04:00:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) 04:00:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 04:00:17 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)="ad", 0x1, 0x8000) pwritev2(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="ad1bb3a0b7af11a430a8fd95829bc24b08bbc11dd250d8ddb7", 0x20000019}, {&(0x7f0000000180)="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", 0xfe7}], 0x2, 0x0, 0x0, 0x0) 04:00:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x174}}, 0x0) 04:00:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 312.073689][ T37] audit: type=1804 audit(1620273617.282:2): pid=15283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir270976339/syzkaller.oV3f8O/305/file0" dev="sda1" ino=14707 res=1 errno=0 04:00:17 executing program 5: syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xcc4, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2bb0, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:17 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 04:00:17 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x8040, 0x0) 04:00:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x801c581f, 0x0) 04:00:17 executing program 5: syz_io_uring_setup(0x69ed, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:17 executing program 4: syz_io_uring_setup(0x7fd7, &(0x7f0000000640)={0x0, 0x3f6d, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000740)) 04:00:17 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x23, 0x2, 0xfffffff8, &(0x7f00000006c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000a80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7b02", @ANYRES16=r2, @ANYBLOB="000426bd7000ffdbdf258700000008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x20004000}, 0x20046000) fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0xf8a4f68f5d4e1fd6) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x28, r0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x2}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socket$packet(0x11, 0x1, 0x300) syz_read_part_table(0x5, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="d28c6023199e0a5b5dcfd6611228a9a100dfa4c021a26c8619105efc7435168ca91d3f5513a3c2352e6b0022ad7a8effc291f3dbdb0a8ce9926137752e51b6fa32e3d257467f", 0x46, 0x6a2e5b74}, {&(0x7f00000000c0)="be729248560f287968fc29b011bb7382e147206f3a66073f19bdec162b7e471133dc28d657990403ccdbd70facc5afa876a3c157434f9b1d451ea3d6a51deb5537fcc376acc5fd0f13e4b3cd0c3716e9d2e36413b562cd9391df1555d1c9e4c216b275a13636252cf904fa64e6e0cd4bf75b0c3a109d41afb1dec6de940a3f2b7d5392c718c9418094bf6ffbc2bf98a94f88fdb955721d3add4240681a3d6c080c", 0xa1, 0x7f}, {&(0x7f00000001c0)="308d4bedb5eca8991e08773851e7c4aa50c4e10d4550745f79ed70f0afcec4e4725b6cb9eb9d364b24b899981c3bbeeff7b5f10e1446ff6f0636879f338c0cf8019826ccddd0c2af92f3d47a884636f7c7b7f3fe3b20f8cc566ec63b658e083296a926fe4c27e0096c6d3d4fe2fd5b62d936fc85221ff8", 0x77, 0xd15f}]) [ 312.634874][T15316] loop2: detected capacity change from 0 to 89691 [ 312.787056][T15326] loop2: detected capacity change from 0 to 89691 04:00:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0xfffffff7, 0x4) 04:00:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ad40)={0x0, 0x0, &(0x7f000000ac40)=[{&(0x7f0000000040)={0x14, 0x16, 0x1, 0x0, 0x0, "", [@generic='7']}, 0x14}], 0x1}, 0x0) 04:00:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x30, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @generic="8cf5ad06d62943314e7b9908a701b3fed6bf4da1"]}]}, 0x30}], 0x1}, 0x0) 04:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 04:00:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @broadcast}}) 04:00:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000680)={0x7}, 0x4) 04:00:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x9, 0x0, "030200000400000000000000c2a100"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x5412, &(0x7f0000000300)=""/14) ioctl$TCSETSW2(r0, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "b68f340fcf6da93110d5e970ff7eecdac8b26c"}) 04:00:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 04:00:18 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:00:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:18 executing program 3: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x5d4f, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 313.284038][ T9711] Bluetooth: hci0: command 0x0406 tx timeout [ 313.290500][ T9711] Bluetooth: hci2: command 0x0406 tx timeout [ 313.323276][ T9711] Bluetooth: hci5: command 0x0406 tx timeout 04:00:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:00:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000), 0x0, 0x6a2e5b74}]) [ 313.356653][ T9711] Bluetooth: hci1: command 0x0406 tx timeout [ 313.384623][ T9711] Bluetooth: hci3: command 0x0406 tx timeout 04:00:18 executing program 3: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x5d4f, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 04:00:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0xc0189436, &(0x7f0000000000)) [ 313.427774][ T9711] Bluetooth: hci4: command 0x0406 tx timeout 04:00:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:18 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706", 0x200) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x10000) 04:00:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002700)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) [ 313.581019][T15377] loop1: detected capacity change from 0 to 89691 04:00:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002480)="82bb7102cc6509f63760ce09f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd412cc5b9eaa4e234147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 04:00:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 313.682631][T15377] loop1: detected capacity change from 0 to 89691 04:00:19 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 313.743423][ T37] audit: type=1804 audit(1620273618.952:3): pid=15390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir066153857/syzkaller.2DVte9/174/file0" dev="sda1" ino=14719 res=1 errno=0 04:00:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x18, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@generic="8cf5"]}]}, 0x18}], 0x1}, 0x0) 04:00:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:00:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) [ 313.937581][T15403] ptrace attach of "/root/syz-executor.2"[15402] was attempted by "/root/syz-executor.2"[15403] 04:00:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:19 executing program 1: socket$inet(0x2, 0x2, 0x101) 04:00:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)='E', 0x1, 0x810, &(0x7f0000000140)={0x2, 0x0, 0x0, @empty}, 0x2) 04:00:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) 04:00:19 executing program 5: syz_io_uring_setup(0x7b46, &(0x7f0000000780)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 04:00:19 executing program 1: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 04:00:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:19 executing program 5: eventfd2(0x0, 0x400) 04:00:19 executing program 2: syz_open_dev$sg(&(0x7f0000002a40), 0x20, 0x200000) 04:00:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:19 executing program 3: syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xcc4, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2bb0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2e4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x200000000000640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 04:00:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:19 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x2) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x82000101) 04:00:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x364, 0x1, 0x3, 0x38, 0x2, 0x1, 0x1de, 0x5}, [{0x0, 0x105, 0x10001, 0x43e0, 0xfffffffffffff000}], "d8a7a6da7dcd49749e6fe35278196dd23280600cd78587a6440d1ae723da07ad43bc275689ae9ccdae2d5b8171e6125886d9c8bbc66a1207fce722f6e33f218a84e0297425c2a0f5db206c2ec3441fe4b3889a8abf1607d18e30957e850ac0034de420c6c2e93273b5c5e8364e77551b234de8131abb9951f5dc436c393784cde20e47d8e6c8264074553c28a3a7", ['\x00', '\x00', '\x00', '\x00']}, 0x506) 04:00:19 executing program 3: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 314.608798][T15452] loop1: detected capacity change from 0 to 264192 04:00:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 314.656757][T15455] sg_write: data in/out 1056964572/1244 bytes for SCSI command 0x0-- guessing data in; [ 314.656757][T15455] program syz-executor.2 not setting count and/or reply_len properly [ 314.671057][T15452] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 04:00:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:20 executing program 2: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:00:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0xfffffdef}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10102, 0x0) [ 314.747486][T15452] EXT4-fs (loop1): orphan cleanup on readonly fs [ 314.757437][T15452] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 33554432 [ 314.829194][T15452] EXT4-fs (loop1): Remounting filesystem read-only 04:00:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x34, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x22, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @generic="8cf5ad06d62943314e7b9908a701b3fed6bf4da1d429"]}]}, 0x34}], 0x1}, 0x0) 04:00:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 314.882660][T15469] mmap: syz-executor.3 (15469) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 314.889623][T15452] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 04:00:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x4, 0x4}]}) 04:00:20 executing program 1: syz_io_uring_setup(0x3b66, &(0x7f0000000140)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 04:00:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x30, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x7e, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @generic="8cf5ad06d62943314e7b9908a701b3fed6bf4da1"]}]}, 0x30}], 0x1}, 0x0) 04:00:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:20 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x129bc1) 04:00:20 executing program 3: fsopen(&(0x7f0000000000)='zonefs\x00', 0x0) 04:00:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002f80)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000003440)=[{0x10}], 0x10}}], 0x2, 0x0) 04:00:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nfc}) 04:00:21 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:00:21 executing program 1: clock_gettime(0x2, &(0x7f0000005fc0)) 04:00:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:21 executing program 2: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x84000) 04:00:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:21 executing program 2: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 04:00:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6}]}) 04:00:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x11, &(0x7f0000000040)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 04:00:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="c843aaf97feeb8f8195e2e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x2, 0x0) 04:00:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 316.095707][ T37] audit: type=1326 audit(1620273621.302:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15525 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 316.327526][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.334399][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 04:00:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x240880c5) 04:00:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r1, 0x9, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:mtrr_device_t:s0\x00'}]}, 0x4c}}, 0x0) 04:00:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 04:00:21 executing program 2: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 04:00:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:22 executing program 2: syz_io_uring_setup(0x5523, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0xceb, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:00:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:00:22 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 04:00:22 executing program 3: setitimer(0x2, &(0x7f0000000040)={{0x0, 0xea60}}, &(0x7f0000000080)) 04:00:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:22 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 04:00:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:22 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0x20000002}) 04:00:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 04:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x5c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x4a, 0x0, 0x0, 0x1, [@generic="8cf5ad06d62943314e7b9908a701b3fed6bf4da1d429641ac7a42e378cd72acb746be140b267f94fe74945839378568e38cf54a8dae3d1a55944021dac96e64eea0e5d0b92d9"]}]}, 0x5c}], 0x1}, 0x0) 04:00:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:22 executing program 1: fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) 04:00:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:22 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 04:00:22 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x23, 0x2, 0xfffffff8, &(0x7f00000006c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00'}) r1 = fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r0, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x72}]}, 0x3c}}, 0x0) syz_read_part_table(0x5, 0x7, &(0x7f0000000280)=[{&(0x7f0000000000)="d28c6023199e0a5b5dcfd6611228a9a100dfa4c021a26c8619105efc7435168ca91d3f5513a3c2352e6b0022ad7a8effc291f3dbdb0a8ce9926137752e51b6fa32e3d257467f67a826838e2a74dbab63dd2fb826c84952df08b91e55e43bb8f14cd3c26378338ef087baea6267bf3bb90f31078b497448385779734b7e932231eb6daf5341e8bc51a14388cc175f7ca04361717c89d57f", 0x97, 0x6a2e5b74}, {&(0x7f00000000c0)="be729248560f287968fc29b011bb7382e147206f3a66073f19bdec162b7e471133dc28d657990403ccdbd70facc5afa876a3c157434f9b1d451ea3d6a51deb5537fcc376acc5fd0f13e4b3cd0c3716e9d2e36413b562cd9391df1555d1c9e4c216b275a13636252cf904fa64e6e0cd4bf75b0c3a109d41afb1dec6de940a3f2b7d5392c718c9418094bf6ffbc2bf98a94f88fdb955721d3add4240681a3d6c080c", 0xa1, 0x7f}, {&(0x7f00000001c0)="308d4bedb5eca8991e08773851e7c4aa50c4e10d4550745f79ed70f0afcec4e4725b6cb9eb9d364b24b899981c3bbeeff7b5f10e1446ff6f0636879f338c0cf8019826ccddd0c2af92f3d47a884636f7c7b7f3fe3b20f8cc566ec63b658e083296a926fe4c27e0096c6d3d4fe2fd5b62d936fc85221ff814abe724a544805d97d33bc51597dc24", 0x0, 0xd15f}]) 04:00:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5451, 0x0) 04:00:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000ac0)={&(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@hopopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 04:00:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:22 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="d28c6023199e0a5b5dcfd6611228a9a100dfa4c021a26c8619105efc7435168ca91d", 0x22, 0x6a2e5b74}, {&(0x7f00000000c0)="be729248560f287968fc29b011bb7382e147206f3a66073f19bdec162b7e471133dc28d657990403ccdbd70facc5afa876a3c157434f9b1d451ea3d6a51deb5537fcc376acc5fd0f13e4b3cd0c3716e9d2e36413b562cd9391df1555d1c9e4c216b275a13636252cf904fa64e6e0cd4bf75b0c3a109d41afb1dec6de940a3f2b7d5392c718c9418094bf6ffbc2bf98a94f88fdb955721d3add4240681a3d6c080c", 0xa1, 0x7f}, {&(0x7f00000001c0)="308d4bedb5eca8991e08773851e7c4aa50c4e10d4550745f79ed70f0afcec4e4725b6cb9eb9d364b24b899981c3bbeeff7b5f10e1446ff6f0636879f338c0cf8019826ccddd0c2af92f3d47a884636f7c7b7f3fe3b20f8cc566ec63b658e083296a926fe4c27e0096c6d3d4fe2fd5b62d936fc85221ff814abe724a544805d97d33bc51597dc24", 0x87, 0xd15f}]) 04:00:22 executing program 2: clone3(&(0x7f0000002980)={0x12000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:00:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 317.518499][T15601] loop3: detected capacity change from 0 to 89691 04:00:22 executing program 1: syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xcc4, &(0x7f0000000100)={0x0, 0x4bc2, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:00:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) [ 317.581227][T15613] loop5: detected capacity change from 0 to 89691 04:00:22 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0xff) 04:00:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) [ 317.659514][T15624] loop3: detected capacity change from 0 to 89691 04:00:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 04:00:23 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001180)=[{&(0x7f0000000040)="99", 0x1}], 0x1, 0x1000000, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 317.736957][T15613] loop5: detected capacity change from 0 to 89691 04:00:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x1100) 04:00:23 executing program 5: syz_io_uring_setup(0x60f2, &(0x7f0000000540), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x12) 04:00:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001200)=ANY=[], 0x18) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)=0x8) 04:00:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x53f9, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) 04:00:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:23 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) 04:00:23 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x280000, 0x0) syz_io_uring_setup(0x3876, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:00:23 executing program 1: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 04:00:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x1100) 04:00:23 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="f9", 0x1}], 0x4, 0x0, 0x0, 0x0) 04:00:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nfc}) 04:00:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:23 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x105841, 0x0) 04:00:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x1100) 04:00:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(r0, 0x0, 0x0, 0x0) 04:00:23 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4a05}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:00:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002a40), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 04:00:23 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:23 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62df}) 04:00:23 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:00:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x1100) 04:00:23 executing program 5: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x5000004a) 04:00:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002a40), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, 0x0) 04:00:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002480)="82bb7102cc6509f63760ce09f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd412cc5b9eaa4e234147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a043047", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 04:00:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 04:00:23 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}, 0x0) 04:00:24 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:24 executing program 2: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x5d4f, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140), 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 04:00:24 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x4e0d, &(0x7f0000000500)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 04:00:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000100)) [ 318.891934][T15713] ptrace attach of "/root/syz-executor.3"[15711] was attempted by "/root/syz-executor.3"[15713] 04:00:24 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:00:24 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7}]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 04:00:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2100, 0x0) 04:00:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="76ca8f691888fe2647c0951d66", 0x8ec0}], 0x5d, &(0x7f00000006c0)=ANY=[@ANYBLOB="103794f54d56d4406b447c4daf916b7c434fe651553850f51d67dd2760454c4f000000"], 0x10}}], 0x1, 0x0) 04:00:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 04:00:24 executing program 1: select(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)) 04:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xe803, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:00:24 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:24 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) waitid(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 04:00:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000094c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:00:24 executing program 1: socketpair(0x10, 0x0, 0x8, &(0x7f0000000000)) 04:00:24 executing program 0: socket$packet(0xf, 0x0, 0x300) 04:00:24 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x6, 0x36, &(0x7f0000000080), 0x4) 04:00:24 executing program 3: getgroups(0x1, &(0x7f0000000080)=[0xee00]) 04:00:24 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 04:00:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{}, {0x5}, {}, {}]}) 04:00:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="d28c6023199e0a5b5dcfd6611228a9a100dfa4c021a26c8619105efc7435168ca91d3f5513a3c2352e6b0022ad7a8effc291f3dbdb0a8ce9926137752e51b6fa32e3d257467f67a826838e2a74dbab63dd2fb826c84952df08b91e55e43bb8f14cd3c26378338ef087baea6267bf3bb90f31078b497448385779734b7e932231eb6daf5341e8bc51a14388cc175f7ca04361717c89", 0x95, 0x6a2e5b74}]) 04:00:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0x0) 04:00:24 executing program 5: socketpair(0x0, 0x2ab1d0d0c858cbe, 0x0, 0x0) [ 319.702546][T15768] loop0: detected capacity change from 0 to 89691 [ 319.840005][T15768] loop0: detected capacity change from 0 to 89691 04:00:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 04:00:25 executing program 1: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 04:00:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:25 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000002440)=[{&(0x7f0000000080)=""/132, 0x84}], 0x1, &(0x7f0000002600)=[{&(0x7f00000024c0)=""/98, 0x62}, {0x0}], 0x2, 0x0) 04:00:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 04:00:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x36, 0x0}, 0x0) 04:00:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3800003, 0x10, 0xffffffffffffffff, 0x2af78000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 04:00:25 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 04:00:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @local}}) 04:00:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 04:00:25 executing program 2: syz_io_uring_setup(0x4898, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:00:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @local, 0xffffffff}, 0xffff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000000000}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x80, 0x7800, 0x9, 0x0, {{0x25, 0x4, 0x1, 0x1, 0x94, 0x67, 0x0, 0xd7, 0x4, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xc}, {[@rr={0x7, 0x13, 0xcd, [@private=0xa010101, @broadcast, @multicast1, @loopback]}, @timestamp_prespec={0x44, 0x24, 0xcd, 0x3, 0x2, [{@dev={0xac, 0x14, 0x14, 0x20}, 0x7f}, {@remote, 0x1}, {@broadcast, 0x7}, {@empty, 0x1}]}, @lsrr={0x83, 0xb, 0x93, [@multicast2, @remote]}, @timestamp_prespec={0x44, 0x2c, 0xe5, 0x3, 0xa, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@rand_addr=0x64010102, 0x4}, {@multicast1, 0x3ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@broadcast, 0x9}]}, @lsrr={0x83, 0xf, 0xea, [@local, @loopback, @local]}]}}}}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, @xdp={0x2c, 0x0, 0x0, 0x18}, @ipx={0x4, 0x40, 0x6, "cd9640c6e536", 0x7}, 0x7f, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000280)='macvlan1\x00', 0x6, 0x7, 0x7f}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x200}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x0, 0x6, 0x50, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20, 0x80, 0xa9d, 0xffff}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip_vti0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x5, 0x80, {{0x2e, 0x4, 0x3, 0x0, 0xb8, 0x64, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x28}, @remote, {[@ssrr={0x89, 0x17, 0x4d, [@dev={0xac, 0x14, 0x14, 0x20}, @remote, @rand_addr=0x64010100, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x24, 0x8d, 0x3, 0xf, [{@rand_addr=0x64010101, 0xfffffffa}, {@private=0xa010102, 0x8}, {@multicast1, 0x40}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}]}, @ssrr={0x89, 0x13, 0x32, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @rand_addr=0x64010102]}, @end, @timestamp_addr={0x44, 0x54, 0x31, 0x1, 0x8, [{@multicast1, 0x22}, {@private=0xa010101, 0x1f}, {@remote, 0x8}, {@rand_addr=0x64010101, 0x8000}, {@empty, 0x8}, {@local, 0x7}, {@private=0xa010102, 0x401}, {@multicast1, 0x40}, {@local, 0x4ce}, {@empty}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x4, 0xcc, 0x2, 0x800000, 0x16, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x7800, 0x1000, 0x80000}}) getsockname(r0, &(0x7f00000007c0)=@can={0x1d, 0x0}, &(0x7f0000000840)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x8, 0x2, 0x30, @local, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x10, 0x10, 0x7a6, 0x1ff}}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x4e0c0774) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000009c0)={'syztnl0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x29, 0xff, 0x0, 0x4, 0x0, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x7800, 0xffffffe8, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001540)={'syztnl2\x00', &(0x7f00000014c0)={'sit0\x00', 0x0, 0x29, 0x8, 0x61, 0x0, 0x25, @loopback, @mcast1, 0x7, 0x700, 0x8001, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000001600)={'syztnl0\x00', &(0x7f0000001580)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x4, 0x4c, @empty, @local, 0x1, 0x1, 0x10001, 0xa9ac}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001680)={'tunl0\x00', &(0x7f0000001640)={'syztnl0\x00', 0x0, 0x80, 0x8, 0x81, 0xd68, {{0x6, 0x4, 0x3, 0x3, 0x18, 0x68, 0x0, 0x80, 0x4, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x4, 0x8e, 0x1, 0x1}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002440)=ANY=[@ANYBLOB="dc0c0000", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="e401028044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000004301001000000200904040600000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400460000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000101000008000600", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004004000000008000100", @ANYRES32=0x0, @ANYBLOB="6401028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004004f0b000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=r6, @ANYBLOB="7c0002803c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="180016a935a0cd7739027f48265e9e8bb95f90fb579c378c661337b6776bfe791800000000000000000000085b59fba96e60299e29ece39660ff1d4000000000c4415abc6ad24a80689bf05e0d7b58f02771f4fb30de3ddb491961b73bc24999ab00000000ff00000000000000000000000000000021d8cd91116740e252bbee92bed23cc62e9028b71435047fcb1c055024ffdda9160473aba466d904", @ANYRES32=0x0, @ANYBLOB="b00002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r8, @ANYBLOB="600202803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400300a0000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000400000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff0100003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7802028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004002353000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040020000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000010000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="ec0102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000180000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400620000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="800002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400010000000800070000000000"], 0xcdc}, 0x1, 0x0, 0x0, 0xc0}, 0x890) 04:00:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)='E', 0x20000081, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:00:25 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7f]}, 0x8}) 04:00:25 executing program 0: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:00:25 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x80000000b) 04:00:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:26 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="ad1bb3a0b7af11a430a8fd95829bc24b08bbc11dd250d8ddb7", 0x19}, {&(0x7f0000000180)="824e0ab6944c02c57b494398cb3bedc0a1617e47ccc38e18e2b562d9767317d7c05dd464d2d411bd166e696ec9066f5045b83167541c3c029691d9e2a3a580cca2cb5e99823d3cd580367c17cb0dd7b13eebc55eb55c56e61c74470cadd19dc3164cb1855853940d68b6c7472908ffc773b2bccfcaef09af941af728075cd488fa555ead68692e39f5be3bd1ec67e18bfeb03b9b07c507f028023161bfd0d25c7ceb57a421abf2e5cc5241a91b4a71ef8acfb65e8f82c04c15730fe3394e45d281ed9b7d85d11cbf27dfe17cd622f832b70c4dc37c9c10348dfae6205f1b4a23e9cb7a5cfdfee5f292818bbf2b2dab338ce3b4ec49254398a0745df636bdcd1ab197b4019791ed7700930f8bbb0413a688a040a776a7547e0a69ec10d4e3938fb96f8bf24bfc43da10a8e269875c166845938b3c89883c0d3fe8d3a03a773e4f0d313fc600b27a981dd4d96431b46214f4f15610911d06e901634649dcc332d818111479cc53bc8abec011092deef83ad4a07a504a7975bd6f2916c829c5951adcadf65563877c2767e451c08b2a1329eb1213c61aeb8829a9446deb5a063482849fae9d2b17d78271598fcfbff79434a5787494c2bcb87112cefe46c16a461bbf8c131802991d11e0edbb77e7e2e78c25adf9872e88970e7bcd418c3ac724377a0eb9758920b43b0192991f2f704596a7c5d749170f47f250b503a22052132078c19b519a45a3162035d000a1c71f70c1239d33800bf7f88c45b91a46ab59bcdd99a96cfad2b69b4cd642860154984fe1e7a8ab6a2254ba657009cd88f7b4bfe0e2ad38583d29f4bd508d0449380cc0ebcf7d4882c1cf4de9f5b291cfd7c6e462ffa7eb5d94e3813245fc1284ca83d33a9658e03c5a6b9f402199877c44c6b998a8044c245b378c2cd898dfcf9815dbd30d154a729f8a12b840c7f4650cf7b6f549ac950357c00960265c38f831b7736e4afe63f982fef3f6b8653da15dbaaa8156fdcce757ca2027d915274ec032bace7c5cdd080b48b12cd716c3d3bc6ae1e2845b62f05cc28dccb69e2df41c5223e8b5aac13a9010dc3e33f359ef02cdc281fe69f8f409f41344925f1eed92429eef2e202ad45b91b98a30190a4fe699a05e5ca022059dcb1ed76dc18f3c3edd11c82a5d26080b07449532f6a1a14b77811b5b44a6a95015e73cf02f34fb342b40a394cef65e9bd5ca681a47c4c21753bd589fd114d96f38d0e1f8816d95e27e4f84a3a61e92b112edeb1f55d0f518593c43c589a4dd7f357c47238b21e392ad0b4c23e48ed561687674ff78d3560de8230d12d415fdec38a7e692a4f8a8c721eba74b5a3db30a40c26ca66f38fc2a0ad08482c3cbb7b60dbcb408c2932b9a978e4afba647465d14394a3ea13fede4db0e67c4d1bf658432b0967d98a1eee6e655f4f54b754e79866cd23aa2f934289ed7c39652d5d812128235cd02b3508336723af6922cb5ac7a06e143d8208833ad022a034722c3f16c72a646a700ed3673bf4d57e3cfab9cab46ec19f9fb5761765820819fe646bc4609d62e512512e7e11f46f2a55bb5f042659c3f9350860f54a4023fe6693b02b2f600391be88be18714e0f5d3511fd067c5159a13c818ee9f5be82d0fa0f0494c5fc42da556248e683a23eb71f3c6323a9aec50f0141998528dedfa5c3ccbff5625c60203c20b63ced3f38a5a56d6cc39219c992373d06fac83eb4f37b7d1968b720768b8f4027ffe4467dd63ff2623554dde4e8f3ed7f25330364e48cba37de94011e21e71d803bfae1c7c0f435fef96ebf05d71feade59ddb9fa08b4fcd0e82e6922e739a2aec9c0c21c1fa4b58d606093b9b0aa3100a2db8c837c37a837fcca2dff76b26e0baed7c7e87e0502e0ca3994abc097bbd57185544a9bad42b6d2a78fd8b47ed17aa855e0dca43da775698843cc9884027dfa9631db0ea9964a90387f8fc5e80e2c8ad43d22269bac4cdbb3c2619436ace2581e5718118d9eeeaef3e32d62a4f06f6006885455417acf88de291bbcf46a29c0f839667911a43dc19778a1c84ec4845d8f622bcf0bad8a1c9be400dc6c5d95f202673c49e34c50f9c1b1a1e06b8564ebe3026916dc969e48477915d39ae0d5bbb410af081417f5b9f9c70696f73d084fda0541bdd1e2d0bf35e408ab6757ec026ccc1f0920c3097967d7e95561ac5cfd14427f9dd3f590dd1ef8c02666fc434bd218fe58db1026593ba11fd2e363ea79977b46f7f09d898b817e08136590abcc95541504646d460bc3a16e25ef762a3ad0c4b8f1f084db1dafcb29f847c16b68148f560a01cec8ad8ce523e7dd8c45e52e35aafdda045dfafe5cbd01ce7b490cad8471a442dab313f6182ce1a31a142e4cf3d5550c3769a31dc582cd281b17d4f20ea252c9ad3f3016411e3e1e12e84bb56753bc2460a8641b6b71d6c0bfb9ce9da3508252cbd8a97caf85cf652a66073011b4715bd042dd4b2b52de61fa7f6aaa65e35325e12b64349a537b45d3c7595df2c7be44873baf58bec617d890b2312ea9ab057a81d8331ba61434cc2d84c9319561c4768d96ab93317a109278a7252bc945eb1afd6e57fd95745f768efc37924fef3e4b3d457b37208a13b062891d8cfc6fc3b2386c1d8cafafef20e5dca6ae5d15093a6356b4cac9888e00cdcff7e4dadd7deec17cf986c2a263aae68b3c3a30aefacf8f2f294146a5de28de3f1171a1b1d29601f12818fdc36f6fda2a10c495f276a72394fca8a1e8c49d788b9972978f7297c31a0122e679f1aea2c36dc5cea2dffa3f16c783d2e992408c1d7e7d80760d427f00e0e39b2169e4fd4a8e0bcfc9ec3e9f978c6bee33cc7c5772746e483342004a8f46c0788df7ded16a85e30ecb24dde57a098d504747e56fa4cf82c47be9527248d3180a7714dc6cee41935a78b6b304ae74272c828092621f97307def4500d787685d4511e5a607648a2794d02281b935b5c113690f304c4ab0483147f35640e73f323db78150c8b26322ceaa31b692e7a201955b07371ce83962cd5645dc43ecce9ca42eea3a6dbad44a6478b1638f9e8be256f9095ffe325d4538897a0ae5e86ada611999320357c69cb8a9b2701f9d82a6111129001b96bf74d99a66e3fd3f689e06c7d83ac7b36c6e3b897ff762e0b9cc5ceec1b31a0ae7ed1bc8a49eb2dca3bca7cab72e86713bb4288e4001a069ff3d90acffd52df9e8027d641cb6f1b39da498cfe6d68075cf78339d4f7979ed9d0c4335a612e6a65c84855194c20d15805aab8e556acdab6a36e670905a0ae6644e99e147d4863b7bf4e3eccb728bae1b23bcebe7ab08694fa8f4ef3b2553a4d283b02383d015620ef01af7f603bd1d6a40248ebee30795a8a31fef9c8a91e04fee0855901212f9e11ccdd424c38ec6035825da1734bbe629ded481dcc372ef7ff006c4b162d182e6ad805f83aed1e79c2166a67f985c25c4ad2466d4b740511f8b6474ca0bcb20d4c30c8c6beaec3d2a324600421edcc2450c99e2d4ca3aa20a221694d8960abf98373ba97831746c678c7eb089b84e4645189c069833cdec2dea6275f3855d97e2ed75fb245202d882fd01001cda0f4ece8df4f40b305bee5c3f8d5d6d5f5229f856f7a62502938b10838634e458d6546c2b37554bd3d8d49963343dcee1784c28faacf3c31f5afbca0f7ff3c6351f14474bcec01b6b1a1819f95779583f1d8cc797ec36ff85b49a655b11b7f2554a9b451dcb3fc5eb8dc6aaba876c642e97d7186d1ef9420ec365084a652d320d00649d4b858497396202fd2fdaa66c7944531697be2982a45adb4cc511ec6ac8c76bba8b7da2d14ce487a8af8a75e6bbd30c6df5f527bd15ae7f935d42e5d592ce2e43a37d4e32fed28e4ebf8d5d475f0716251262dfcf18a6f93eae5100cf4650eefa0caffd1cf7c0005ebe85781087eaab8b7da216017e1c28c68ef3fbb806dd1434ab87286b43ef957e941e3a003870ceb398186bd7f87fb48c630765982512ce8823d067ad97e35d477d7257f7fe63be4177f3ebe40eb07c91413dfb5c4552a3f04178fcf573794a396aac7fd8e42f0716b4afeb870d1ea7bca2c94e4fd8b4dcf50b352bb0697341a6b880c7cae8fba72fca6f6001d3010e114648dcd731c9f20e0eedbf435cf537b3922bacf1b8388c69712840f722d78d26aa0bb24174e2940c0b86f95ee6593d6efce895cc702ad66bc57373b69e5a5ec7dd3e4968ee518baf8de581a25f05ee6daba2e307f88cbf3b1177a201c1c4e5d67489a482033520f509944fa3320826f945731263a0d9378c7a5c339beedf5c21b554f5107cadbf48bfe486cd51df2bb42af3be078327b1e73127f313478109c7c4a45048ecfac5db4d8aed2612aa79e6a2f7d00b92d4baf5c3dd48a921f45ae9c62e0c004644a8d6dd7e8c1fb1fade66f3b72170b9ed4591664cad4f084c0c473a7ac949d822ed851bb8bb2be2fb6ad74a0026ada1f2ad23eca16a2e53e483d53cfd7510a14d67c2572fbb33eab7aa71558407ce4f7df2ecbaf2b0de9e48cf372385f1d210cc7fc8384143ac113ae1768e2363f16ef1ba3be842768f0380ce8870a4dafb071b7ff42705496f3454f5094f39a267f0c569e8ce77379075b40e38d2c8d4e0085d19fab0961edb73d4c205b11af61dd6564bc8b32326f3fe1d44ec1b21dddb3b0c83c30a2d2d707066880bbc2b4bb0e3790bb54dd7a19c7bc162890710d940c5a17b55547f5ae1f5d5dfc95511ebaf5ff32fd84e1d4a05dd1be92837a3c7265c71deb795b0fa40692253097f3e4e83eae1c01688f38ffa3bdab15d5aff7f385dde11e1289ea7f13eadca9055648af1baa6d6859d7790a39b9777dddeaf984bb0608ad104545ef211a13bf14784e563746f8edfb64313b9e46748ebaf40d04d20f36e3465a7f82457e87239e3935ed60117e3346813d840bab8e7944fcc733ca64be6b56103f2eff255277719387fc3e6ae4b4a5387172c6042764b522c00d421f2c378d68dca8485bd6790647fca9d2884b69b13019d31a300fb7c11636c6b006a52575fac720d4d3b8c41c4b0ee5df6116859367de3cbdacf3e5539f5943a026f2889aacf89f0925a3f0e2bfa18c1dd74ec8ccd06812ca6dbbc4442f9a3eee470e8296c8db08c0df4152e9b4a1767ff940e5903d95ce92fc544086e644ebb219a3a800b0fc0d1c9579eec5108f6f2500fb543191ba1ff7248658f44b5bd67ec807224108aadb35e157e1ad5beab3b206b664ebe5cfd70f66c9af22f43852bb81d366c5e4252c5b4b2ce3ca2d0c18a2a6684d47112f6f060543faca4acdd3708fead0efd133fbb4c259021a4667a153f537fd366cb3246d4862a64648e5911015e70a26a1ecb01d41ab3cbcf59ea504214ef7e6b875c68dd54f49b265651db69985ceedc56bdae6c9487899f7564db6ccaa63a99c63b758e1bb3fce6afabf57976059f6e8fed2820cfd87d9eec5d84ff7c57e700d2600fb4a09301d700ea212ef77fad22ebd204f168e16d6f49177a453049ab5c9371bea952d0204069255274835708763149dd4fb7d0f033aa2532343d5f7867ac9c3ca33bd0a5fd2a59cca3db5519c263fd97c54201ca9130650d6b0c58b0316a808acf373db5ce9ce507acff130bffa8ad569349660a307dc7701d8833cf5fee4c8ea07610192c12091f584c57bd732904359e2af495112f9e97ddef843a868dc6cb42b4037ed14cb22a85ba247427c5cd43f8007771f959f1cd80903e26e57dd8af791cf6630", 0x7fffefe7}], 0x2, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x60200, 0x0) 04:00:26 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 04:00:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 04:00:26 executing program 1: syz_io_uring_setup(0x46e1, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 04:00:26 executing program 0: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 04:00:26 executing program 3: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) 04:00:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:26 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000000080)=""/132, 0x84}, {&(0x7f0000000140)=""/181, 0xb5}], 0x3, &(0x7f0000002600)=[{&(0x7f00000024c0)=""/98, 0x62}, {&(0x7f0000002540)=""/140, 0x8c}], 0x2, 0x0) [ 321.465845][ T37] audit: type=1804 audit(1620273626.682:5): pid=15846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/326/file0" dev="sda1" ino=14773 res=1 errno=0 04:00:26 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f000000dcc0)) 04:00:26 executing program 0: socketpair(0x1, 0x0, 0x6, &(0x7f0000000000)) 04:00:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:26 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 321.813305][ T37] audit: type=1804 audit(1620273627.012:6): pid=15846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/326/file0" dev="sda1" ino=14773 res=1 errno=0 04:00:27 executing program 5: syz_io_uring_setup(0x5c7b, &(0x7f000001cd80), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000b80), &(0x7f000001ce00)) 04:00:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5421, &(0x7f0000000040)) 04:00:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x23, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000a80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x20046000) fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0xf8a4f68f5d4e1fd6) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x28, r0, 0x0, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x4e}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x20005000) socket$packet(0x11, 0x1, 0x300) syz_read_part_table(0x5, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="d28c6023199e0a5b5dcfd6611228a9a100dfa4c021a26c8619105efc7435168ca91d3f5513a3c2352e6b0022ad7a8effc291f3dbdb0a8ce9926137752e51b6fa32e3d257467f67a826838e2a74dbab63dd2fb826c84952df08b91e55e43bb8f14cd3c26378338ef087baea6267bf3bb90f31078b497448385779734b7e932231eb6daf5341e8bc51a14388cc175f", 0x8e, 0x6a2e5b74}, {0x0, 0x0, 0x7f}, {&(0x7f00000001c0)="308d4bedb5eca8991e08773851e7c4aa50c4e10d4550745f79ed70f0afcec4e4725b6cb9eb9d364b24b899981c3bbeeff7b5f10e1446ff6f0636879f338c0cf8019826ccddd0c2af92f3d47a884636f7c7b7f3fe3b20f8cc566ec63b658e083296a926fe4c27e0096c6d3d4fe2fd5b62d936fc85221ff814abe724a544805d97d33bc51597dc24", 0x87, 0xd15f}]) 04:00:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) creat(&(0x7f00000000c0)='./file0\x00', 0x1a8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) 04:00:27 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x31000214) 04:00:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 321.877573][ T37] audit: type=1800 audit(1620273627.012:7): pid=15846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=14773 res=0 errno=0 04:00:27 executing program 1: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 04:00:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:27 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x14000, 0x0) [ 322.047787][T15880] loop3: detected capacity change from 0 to 89691 04:00:27 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000280)) 04:00:27 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 04:00:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:27 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 04:00:27 executing program 5: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 04:00:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffff7, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000100)="f82a7b33604b07f2c3fc2607c68a3920d4b7bbea3ef9e4b1eb88de66180104f44df0f05ffde6d7944c1b48250b3dedc8dd6a153056a6434caa7264aee9d208b80421c2bce197fd1de832dccd0741c6db00b0893bc5304c00"/102, 0xffe7, 0x40000, 0x0, 0x0) 04:00:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) creat(&(0x7f00000000c0)='./file0\x00', 0x1a8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) 04:00:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x0) 04:00:28 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 04:00:28 executing program 1: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x1000) 04:00:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:28 executing program 3: clock_nanosleep(0x7, 0x1, &(0x7f0000000000), 0x0) 04:00:28 executing program 1: socket(0x2, 0x805, 0x0) 04:00:28 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)) 04:00:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xffffffffffffff0f, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:devicekit_disk_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @multicast2}]}, 0x58}}, 0x0) 04:00:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:28 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:00:29 executing program 0: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_io_uring_setup(0x27a7, &(0x7f0000000000), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:29 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 04:00:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 04:00:29 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x10) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x6c, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 04:00:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x2, &(0x7f0000000040)) 04:00:29 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0xfffffff8, &(0x7f00000006c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan0\x00'}) fork() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r0, 0x300, 0x0, 0x25dfdbfc, {{}, {@void, @void, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) syz_read_part_table(0x5, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000), 0x0, 0x6a2e5b74}, {&(0x7f00000000c0)="be729248560f287968fc29b011bb7382e147206f3a66073f19bdec162b7e471133dc28d657990403ccdbd70facc5afa876a3c157434f9b1d451ea3d6a51deb5537fcc376acc5fd0f13e4b3cd0c3716e9d2e36413b562cd9391df1555d1c9e4c216b275a13636252cf904fa64e6e0cd4bf75b0c3a109d41afb1dec6de940a3f2b7d5392c718c9418094bf6ffbc2bf98a94f88fdb955721d3add4240681a", 0x9d, 0x7f}, {&(0x7f00000001c0)="308d4bedb5eca8991e08773851e7c4aa50c4e10d4550745f79ed70f0afcec4e4725b6cb9eb9d364b24b899981c3bbeeff7b5f10e1446ff6f0636879f338c0cf8019826ccddd0c2af92f3d47a88", 0x4d, 0xd15f}]) 04:00:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000000)=[{0x0, 0x2}, {&(0x7f00000001c0)='^', 0x1}], 0x2}, 0x0) 04:00:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8917, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nfc}) 04:00:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)={0x60000001}) 04:00:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 04:00:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/206, 0xce}], 0x3}}], 0x1, 0x0, 0x0) 04:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) 04:00:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2}, 0x20) [ 324.254565][T15983] loop5: detected capacity change from 0 to 89691 04:00:29 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time_for_children\x00') ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 04:00:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x501, 0x0) write$rfkill(r0, 0x0, 0x0) 04:00:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 04:00:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 04:00:29 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) [ 324.431941][T16008] loop5: detected capacity change from 0 to 89691 04:00:29 executing program 0: sysfs$1(0x1, &(0x7f0000000180)) 04:00:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000000040)=""/27, 0x1b, 0x0, 0x0, 0x0) 04:00:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:29 executing program 3: fsopen(&(0x7f0000000500)='pipefs\x00', 0x0) 04:00:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0xfffffdef}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="1000000000"], 0x10}}], 0x1, 0x0) write$nbd(r1, &(0x7f0000000080)=ANY=[], 0xad) 04:00:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r1, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000080)=0x3, 0x4) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ppoll(&(0x7f0000000180)=[{r2, 0x13}, {0xffffffffffffffff, 0xf000}, {r3}, {0xffffffffffffffff, 0xf5eb5fe406a4d3f4}], 0x4, &(0x7f0000000040), &(0x7f00000000c0)={[0xbd7]}, 0x8) 04:00:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 04:00:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1a061, 0x0, 0x0) 04:00:30 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x90) 04:00:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:30 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40001) 04:00:30 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000016c0)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r3, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x8, @inherit={0x98, &(0x7f0000000100)={0x0, 0xa, 0x100, 0x47, {0x21, 0x7, 0x9, 0x10001, 0x1fa}, [0x9, 0x0, 0x2, 0x8, 0x9, 0x1ff, 0x100000001, 0x80000000, 0x238a, 0x10001]}}, @devid=r3}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000003c0)={0x0, 0x2, @start={r3, 0x0, "d4bbe5b48071f495c639742786a726a0dce6ab122b00a60909f79974d9602d284b6b22b797d9220dfea8e3171e0f71ccf9f903c3865c5b7c6c77e546d4a1e17eecaf58c6dc0d50ad549f2cc9307e3aefc6b2c15d13a936d801c58d82b3c93f73285aaff86eeb498859245b96e2d07aed42ff0795850bd67e40cebe3c74b6d4933e9b836f6f16293e66d8249b976807ae38316b9103378ec37124d871dbf4a005358354489c7e28b591ffbc22d9e9e15cfce38f69f848081709b921c3f6b70a1d4afc1435e20d33ed830274b4eba48d2f2c098e10ea3ac3162ac1365ec86b82ff5559dcdebf66178c3bc512c5dbf2b5765f298185027a15f1d20bbbba0f9d3ba3fd8c1fd3e5199b03cf0f3fab97d1cc8273099e8f0875ccd97cd1a58ddb01322543867a932448aaa7186f17bf44d8dfd897ce7fbd5a47c8b5b63ab8966da0275c6b5ef344d7ae2d729acc6079e4f796bb73874377838657fb71964fe51aa3d6631876178426c1d5862469a7bd5c2f95ce157e7c3938ac5c43e4e6c2c2985da086de66d547abd7f4e6c5e574af4ffef639bdc98f7d64ab7e31c84717aa713868347a6df377589ffbab3970997f4bbe876b3ce1c8f2f27415392a0bd5f2a4408ffb161a9ea812eac9116ea3e94b2be425513e286af56205ba5a1f924a5beefdf7ce1328bda85a0493edcd976f7c5d35ab00c0a55e3e86511b35b361a93feb6d03202c36298cea5def5a77993fd33cc4d317d628e41ff2835627fd5e209b0fcba52343feb60c32281d3e912704c5b323ec1eaf9f0cf110e71dcc3430ab68af169f3052e8b7414554dbda1d1cdf3928c4144c52f6961db46d3c73e12aef21b8cac56a76593cc4e8771c1e34e6bed68c4043b349c4884385cdcbdf7ebedd801e8a58e03a373514135aba5aebc8fde1d10929997fe12a5ba40654605eaa2b4951317de3e816906b8ab458d3d1f5114829ac282ee73cca06218e78fc70c6f34c498b32afc6ebd936dd3cfd6f5d85a1b8c21f2dd2fb1db023b4e86909df2ce05d01ff7764edc297d90c8c442133432ee2c3f6ab30007ebac1dfe8c80511a5084b71fd3be18414edfabdae06ac3570848229cdca0003bc9f21d4f274f813995c358a47e21e13ea5ec62d2571da2a72120b3f9dfbd22cd20ea046f53f4800c885cc31362341788b7dcb582873599246f6865a648cfe59d36eb9bb5a46aee6d9d7eed7646712d972c97c3750700c8321d686f2844c397414e8443ab55199efd97399d7be658739c357ad8b2f74e44e957d2158fd63efafb9f5905cdc107195a45f6b81f96595f873250209d278ee2dbf240f40e8ecf16b2c8e13f2e2afca6921db2bebff0f40a5fec1f1c8f7159c651883507cde5a482d432512e33a80e25520483a1562a60c38d0655bfba8ce2eee54dc2f5bf839352e7c3ffc858abd0c684aee9f1b2b2a269d", "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"}, [0x9, 0x0, 0x8fd0, 0x7, 0x80000001, 0x61a6, 0x3, 0x9, 0x10000, 0xb902, 0x5, 0x20, 0x1, 0xff, 0x1ff, 0xfffffffffffffff9, 0x9, 0x5, 0x38a, 0xfff, 0x200, 0x5, 0x4, 0x3, 0x101, 0x6, 0x101, 0xfffffffffffffffa, 0x8af2, 0x0, 0x2, 0x5, 0x0, 0x7, 0x3, 0xd3, 0x3, 0xfffffffffffffffb, 0x7, 0xcac, 0x6, 0x1ff, 0x1, 0x0, 0x9e, 0xffffffff, 0x1ff, 0x7, 0x5, 0xffffffff, 0x8, 0x7ff, 0xce5, 0x200000000, 0x6, 0x5, 0x36, 0x80b7, 0x800, 0x3, 0xd1e8, 0x9, 0x0, 0x8]}) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x1010003) sendfile(r0, r1, 0x0, 0xfffe) 04:00:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:30 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 324.981494][T16051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:00:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1, 0x5, 0x0) [ 325.041692][ T37] audit: type=1804 audit(1620273630.252:8): pid=16066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/336/file0" dev="sda1" ino=14850 res=1 errno=0 04:00:30 executing program 1: unshare(0x40000400) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x2, 0x6}, 0x10) [ 325.095801][T16066] device lo entered promiscuous mode [ 325.206928][ T37] audit: type=1804 audit(1620273630.422:9): pid=16078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/336/file0" dev="sda1" ino=14850 res=1 errno=0 [ 325.321667][T16084] IPVS: ftp: loaded support on port[0] = 21 04:00:30 executing program 2: syz_io_uring_setup(0x7331, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:00:31 executing program 0: socketpair(0x2, 0xa, 0x100, &(0x7f0000000380)) 04:00:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)="0d7e5bb569867c47974c9f7814e4f11613ffab6ad3067801badd7061", 0x1c}, {&(0x7f0000000080)="5ad71646541f24b58029f8c0239c8dcb2a067636a05f60e92c241e3fae3f836dfbe57fe9c09763228ad1711b1a1e128c17ca8f6bab09ae", 0x37}, {&(0x7f00000000c0)="ca142a3e48436b74ed28", 0xa}, {&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="54d6f1b7a0668ac53abb9c61b0f6a64d6f988affcbea58d2d1d00c03", 0x1c}, {&(0x7f0000000240)="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", 0xd4b}], 0x6}}], 0x1, 0x0) 04:00:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/166, 0xa6) [ 325.868966][ T37] audit: type=1804 audit(1620273631.082:10): pid=16083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/336/file0" dev="sda1" ino=14850 res=1 errno=0 [ 325.886041][T16074] Y4`Ҙ: renamed from lo 04:00:31 executing program 2: unshare(0x40000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_snmp6\x00') fchmod(r0, 0x0) [ 326.002742][ T37] audit: type=1800 audit(1620273631.192:11): pid=16094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=14850 res=0 errno=0 04:00:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 326.175130][T16112] IPVS: ftp: loaded support on port[0] = 21 04:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$cgroup_int(r1, &(0x7f0000000080), 0xffffffffffffff7b) 04:00:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:31 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) 04:00:31 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) [ 326.376116][T16120] IPVS: ftp: loaded support on port[0] = 21 [ 326.499466][T16112] IPVS: ftp: loaded support on port[0] = 21 04:00:34 executing program 1: r0 = inotify_init() ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 04:00:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:34 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(0x0, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000016c0)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRESDEC, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYRESDEC=r3], 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={r3, 0x1, 0x20}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0xe, @unused=[0x0, 0xfffffffffffeffff, 0xffffffffffff8af2, 0x4], @devid=r3}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={0x0, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x8, @inherit={0x98, &(0x7f0000000100)={0x0, 0xa, 0x100, 0x47, {0x21, 0x7, 0x9, 0x10001, 0x1fa}, [0x9, 0x0, 0x2, 0x8, 0x9, 0x1ff, 0x100000001, 0x80000000, 0x238a, 0x10001]}}, @devid=r3}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000003c0)={0x0, 0x2, @start={r3, 0x0, "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", "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"}, [0x9, 0x0, 0x8fd0, 0x7, 0x80000001, 0x61a6, 0x3, 0x9, 0x10000, 0xb902, 0x5, 0x20, 0x1, 0xff, 0x1ff, 0xfffffffffffffff9, 0x9, 0x5, 0x38a, 0xfff, 0x200, 0x5, 0x4, 0x3, 0x101, 0x6, 0x101, 0xfffffffffffffffa, 0x0, 0x0, 0x2, 0x5, 0x0, 0x7, 0x3, 0xd3, 0x3, 0xfffffffffffffffb, 0x7, 0xcac, 0x6, 0x1ff, 0x1, 0x0, 0x9e, 0xffffffff, 0x1ff, 0x7, 0x5, 0xffffffff, 0x8, 0x7ff, 0xce5, 0x200000000, 0x6, 0x5, 0x36, 0x80b7, 0x800, 0x3, 0xd1e8, 0x9, 0x0, 0x8]}) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x1010003) sendfile(r0, r1, 0x0, 0xfffe) 04:00:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x17, 0x1, &(0x7f0000000080)="a4"}) 04:00:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 04:00:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) [ 329.374438][ T37] audit: type=1804 audit(1620273634.572:12): pid=16254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir080359490/syzkaller.hM3n8D/324/file0" dev="sda1" ino=14875 res=1 errno=0 04:00:34 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) syz_io_uring_setup(0x5d4a, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 04:00:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, 0x2, 0x0, 0x0, &(0x7f0000000500)=[@dstopts={{0x18}}], 0x18}, 0x0) 04:00:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:34 executing program 1: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/31) 04:00:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000240)=0x800, 0x4) 04:00:34 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) fork() syz_read_part_table(0x5, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="d2", 0x1, 0x6a2e5b74}]) 04:00:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1={0xff, 0x0}, 0x0, 0x0, 0x2}, 0x20) 04:00:35 executing program 2: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 04:00:35 executing program 1: pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000c, 0xffffffffffffffff) 04:00:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 329.883575][T16272] loop0: detected capacity change from 0 to 89691 04:00:35 executing program 3: r0 = getpid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000000)) 04:00:35 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/88) 04:00:35 executing program 0: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 330.072944][T16286] loop0: detected capacity change from 0 to 89691 04:00:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x519f, &(0x7f0000000600)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 04:00:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x7, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001140)={'wlan1\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 04:00:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:35 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 04:00:35 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fork() fork() mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 04:00:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x2, 0x0, 0x0, 0xffff}]}) 04:00:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x174}}, 0x0) 04:00:35 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 04:00:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, r1, 0x23}, 0x14}}, 0x0) 04:00:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:35 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 04:00:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x40305839, 0x0) 04:00:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x40}, 0x0) 04:00:36 executing program 0: syz_io_uring_setup(0x5ae9, &(0x7f0000000140)={0x0, 0xd9ef}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000400)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:00:36 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, 0x0, 0x0) 04:00:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000014c0)={'ip6gre0\x00', 0x0}) 04:00:36 executing program 2: socketpair(0x1, 0x3, 0x6, &(0x7f0000000000)) 04:00:36 executing program 3: fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) 04:00:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:36 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) lseek(r0, 0x0, 0x4) 04:00:36 executing program 2: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x90000) 04:00:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x5}]}) 04:00:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, 0x0) 04:00:36 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 04:00:37 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x7ff42af9) 04:00:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$inet6(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 04:00:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x40}, {0x0}, {0x0}, {&(0x7f0000002480)="82bb7102cc6509f63760ce09f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd412cc5b9eaa4e234147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a04304724ad34000000000000000000104fe3f63a214969176f08ddb08b7e27", 0xe0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:00:37 executing program 2: clock_adjtime(0x4, &(0x7f0000000180)) 04:00:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 04:00:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0x2, 0x4e20, 0x0, @private1}, 0x1c, 0x0}, 0x0) 04:00:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f0000000300), 0x68, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r1, 0x9}, 0x4c}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 332.161590][T16402] ptrace attach of "/root/syz-executor.1"[16398] was attempted by "/root/syz-executor.1"[16402] [ 332.193347][T16400] loop5: detected capacity change from 0 to 519 04:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000140)) 04:00:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 332.315911][T16409] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:00:37 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000900), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 04:00:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002a40), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) [ 332.370114][T16412] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.410063][T16415] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) 04:00:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, 0x0, 0x0) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:38 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3, &(0x7f0000000080), 0x8) 04:00:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}, 0x20000010) 04:00:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 04:00:38 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/user\x00') 04:00:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000980)=[{{&(0x7f0000000440)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 04:00:38 executing program 0: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80080) 04:00:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, 0x78) 04:00:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, 0x0, 0x0) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:38 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getuid() ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}, 0x1}, @l2={0x1f, 0x1, @none, 0x1}, @l2tp={0x2, 0x0, @local, 0x1}, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x81}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @phonet={0x23, 0x4, 0xb8, 0x40}, @phonet={0x23, 0x9, 0x1f, 0x7}, @rc={0x1f, @none, 0x1}, 0x7, 0x0, 0x0, 0x0, 0x3ff, &(0x7f00000000c0)='veth1_macvtap\x00', 0x5, 0x3, 0x5}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x51}) 04:00:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) 04:00:38 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fspick(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:00:38 executing program 0: syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xcc4, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 333.360294][T16452] sg_write: data in/out 1056964572/78 bytes for SCSI command 0x0-- guessing data in; [ 333.360294][T16452] program syz-executor.2 not setting count and/or reply_len properly 04:00:38 executing program 3: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) syz_io_uring_setup(0x46f4, &(0x7f0000000000), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:38 executing program 5: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 04:00:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, 0x0, 0x0) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x2}]}) 04:00:38 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) 04:00:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x401c5820, 0x0) 04:00:38 executing program 3: r0 = syz_io_uring_setup(0x69ed, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:00:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f0000000300), 0x68, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r1, 0x9}, 0x4c}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 04:00:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8954, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nfc}) 04:00:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x80) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 04:00:39 executing program 0: clock_gettime(0x0, &(0x7f0000005280)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000052c0)={0x0, r0+60000000}) 04:00:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) dup2(r3, r2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 333.856672][T16480] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 04:00:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @local}, 0xffff, 0x0, 0x0, 0x0, 0x8}) 04:00:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) [ 333.915539][T16487] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 04:00:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002a40), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000140)) 04:00:39 executing program 1: syz_open_dev$sg(&(0x7f0000008000), 0x0, 0x940) 04:00:39 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) 04:00:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:39 executing program 3: mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 04:00:39 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 04:00:39 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 04:00:39 executing program 5: socket$packet(0x11, 0x2, 0x2cc) 04:00:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8955, 0x0) 04:00:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:39 executing program 3: r0 = epoll_create1(0x0) r1 = fork() r2 = fork() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) 04:00:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 04:00:39 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/42) 04:00:39 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/194) 04:00:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 04:00:39 executing program 2: r0 = epoll_create(0xfff) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 04:00:39 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 04:00:39 executing program 0: timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001000)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 04:00:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) 04:00:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:00:39 executing program 2: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 04:00:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x2c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x1a, 0x0, 0x0, 0x1, [@generic="8cf5ad06d62943314e7b9908a701b3fed6bf4da1d429"]}]}, 0x2c}], 0x1}, 0x0) 04:00:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f0000000300), 0x68, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r1, 0x9}, 0x4c}}, 0x0) 04:00:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, 0x0, &(0x7f0000000100)) 04:00:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000001c0)=']s\\#*{\x00', 0x0, r1) 04:00:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)='3', 0x1}], 0x1}, 0x4000044) [ 334.881196][T16561] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:40 executing program 0: epoll_create1(0xcaee97374709a6a0) [ 334.948336][T16561] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 04:00:41 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') 04:00:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 04:00:41 executing program 1: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) syz_io_uring_setup(0x37d7, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, 0x0, &(0x7f0000000100)) 04:00:41 executing program 2: shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 04:00:41 executing program 0: r0 = syz_io_uring_setup(0x10d, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x7}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:00:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, 0x0, &(0x7f0000000100)) 04:00:41 executing program 5: timer_create(0x0, &(0x7f0000000180)={0x0, 0x30, 0x0, @thr={0x0, 0x0}}, 0xffffffffffffffff) 04:00:41 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xc0200000, 0x0, 0x0) 04:00:41 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 04:00:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8935, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nfc}) 04:00:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x6a2e5b74}]) 04:00:41 executing program 5: syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0xcc4, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xf226) syz_io_uring_setup(0x6251, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:41 executing program 3: syz_io_uring_setup(0x73ec, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1f22, &(0x7f0000000200), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 04:00:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x0) 04:00:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:00:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, 0x0, 0x0) 04:00:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 04:00:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x0) 04:00:41 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) [ 336.461554][T16616] loop2: detected capacity change from 0 to 89691 04:00:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x0) 04:00:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 04:00:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 336.621665][T16616] loop2: detected capacity change from 0 to 89691 04:00:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891a, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nfc}) 04:00:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80086601, 0x0) 04:00:41 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001100)='./cgroup/syz1\x00', 0x200002, 0x0) 04:00:41 executing program 4: r0 = epoll_create1(0x0) r1 = fork() r2 = fork() r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) 04:00:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000000c0)=ANY=[]) 04:00:42 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 336.892752][T16650] loop3: detected capacity change from 0 to 512 04:00:42 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1010003) 04:00:42 executing program 5: socket$inet(0x2, 0xa, 0x300) [ 336.941225][T16650] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:00:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@rights={{0x10}}], 0x10}, 0x0) 04:00:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nfc}) [ 337.097891][ T37] audit: type=1804 audit(1620273642.312:13): pid=16671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir270976339/syzkaller.oV3f8O/375/file0" dev="sda1" ino=14433 res=1 errno=0 04:00:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002480)="82bb7102cc6509f63760ce09f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdc09db24a04062f28e5dbbde8856729a952b010000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd412cc5b9eaa4e234147330c329a0f00feae78bea559cc4130924e7993d6b67c4a7eeb9698787e17266d1eaf7f3069add6ad000867f3676736563b627b1a95dbfdbed3c6d2665a6b3619ce6790552a040890db024c5788e376ec99dd2a04304724ad34000000000000000000104fe3f63a214969176f08ddb0", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:00:42 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:00:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000380)) 04:00:42 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 04:00:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 04:00:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000005c0)) 04:00:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) 04:00:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x4020940d, 0x0) 04:00:42 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 04:00:42 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x1010003) 04:00:42 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 04:00:42 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{0x0, 0xea60}, {0x0, r0/1000+60000}}, &(0x7f0000000080)) [ 337.696583][T16704] ptrace attach of "/root/syz-executor.0"[16703] was attempted by "/root/syz-executor.0"[16704] 04:00:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @empty}, @can, @isdn, 0x505, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vxcan1\x00'}) 04:00:43 executing program 4: socketpair(0x23, 0x2, 0xfffffff8, &(0x7f00000006c0)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) fork() sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x20005000) syz_read_part_table(0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x6a2e5b74}, {&(0x7f00000000c0)}]) 04:00:43 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0), 0x9, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) syz_io_uring_setup(0x1942, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) [ 337.849210][ T37] audit: type=1804 audit(1620273643.062:14): pid=16712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir270976339/syzkaller.oV3f8O/377/file0" dev="sda1" ino=14957 res=1 errno=0 04:00:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x3}]}) 04:00:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) [ 338.136741][T16723] loop4: detected capacity change from 0 to 89691 04:00:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000006200)={0x38, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x28, 0x0, 0x0, 0x1, [@typed={0x4, 0xe, 0x0, 0x0, @binary}, @generic, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x38}], 0x1}, 0x0) 04:00:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b47, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "b68f340fcf6da93110d5e970ff7eecdac8b26c"}) 04:00:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstopts={{0x18}}], 0x28}, 0x0) 04:00:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="b0"], 0xb0}}], 0x1, 0x0) 04:00:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 04:00:43 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000016c0)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYRESDEC, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000001900), 0xc, &(0x7f00000002c0)={0x0, 0x1d4}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0x0, @unused=[0x0, 0xfffffffffffeffff, 0x0, 0x4], @devid=r2}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={r2, "b4533b4f5f87ddd4537c3d1ad60c478d"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x8, @inherit={0x90, &(0x7f0000000100)={0x0, 0x9, 0x100, 0x0, {0x21, 0x0, 0x9, 0x10001, 0x1fa}, [0x9, 0x0, 0x2, 0x8, 0x9, 0x1ff, 0x100000001, 0x80000000, 0x0]}}, @devid}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x1010003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 04:00:43 executing program 4: r0 = epoll_create(0xc8) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:00:43 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x5) 04:00:43 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x3ef3, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000180)=r0, 0x1) 04:00:43 executing program 5: syz_open_dev$sg(&(0x7f0000002a40), 0x0, 0x1800) [ 338.672601][ T37] audit: type=1804 audit(1620273643.882:15): pid=16757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir270976339/syzkaller.oV3f8O/377/file0" dev="sda1" ino=14957 res=1 errno=0 04:00:44 executing program 4: syz_io_uring_setup(0x3876, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:00:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002a40), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 04:00:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x38}, 0x0) 04:00:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, 0x0) [ 338.960213][ T37] audit: type=1804 audit(1620273644.172:16): pid=16771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir080359490/syzkaller.hM3n8D/350/file0" dev="sda1" ino=14976 res=1 errno=0 04:00:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080), 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x806, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 04:00:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x280000, 0x0) fsmount(r0, 0x0, 0x0) 04:00:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x17, 0x0, 0x0}) 04:00:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x803e, 0x0, 0x0, 0x0) 04:00:44 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x280000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 04:00:44 executing program 3: inotify_init() syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) syz_io_uring_setup(0x713, &(0x7f0000000000), &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:00:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)="3390", 0x2}], 0x1}, 0x0) 04:00:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 04:00:44 executing program 0: r0 = syz_io_uring_setup(0x7b46, &(0x7f0000000900), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000a00), 0x1) 04:00:44 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x0]}}}, 0x4e}], [], 0xa}) 04:00:44 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 339.304926][T16799] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:00:44 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/65) [ 339.536530][T16811] tmpfs: Bad value for 'mpol' 04:00:45 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 04:00:45 executing program 0: sysfs$1(0x4, 0x0) 04:00:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x22) 04:00:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @rand_addr=0x64010102}, @l2tp={0x2, 0x0, @broadcast}}) 04:00:45 executing program 1: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 04:00:45 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3, &(0x7f0000000080)={[0x7]}, 0x8) 04:00:45 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x1d1060, 0x0) 04:00:45 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/234) 04:00:45 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') setns(r0, 0x4000000) 04:00:45 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x66000081) 04:00:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 04:00:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa7ee9939cc4832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)) 04:00:45 executing program 0: syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x0) 04:00:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x10008a2) 04:00:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:00:45 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={[{@mode, 0x63}]}) 04:00:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40049409, 0x0) 04:00:45 executing program 1: syz_io_uring_setup(0x2b04, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:00:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 04:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:00:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) getsockopt$inet6_int(r1, 0x29, 0x5, 0xfffffffffffffffe, &(0x7f0000000000)) 04:00:45 executing program 5: select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x6}, 0x0, &(0x7f0000000300)={0x0, 0xea60}) [ 340.612275][T16862] tmpfs: Bad value for 'mode' 04:00:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0xfffffdef}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x1, 0x0) fork() 04:00:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) [ 340.644840][T16867] tmpfs: Bad value for 'mode' 04:00:45 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1b3ae8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:00:46 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x10001008}) 04:00:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={&(0x7f0000000300), 0x68, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r1, 0x9}, 0x4c}}, 0x0) 04:00:46 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 04:00:46 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="ad1bb3a0b7af11a430a8fd95829bc24b08bbc11dd250d8ddb7", 0x20000019}, {&(0x7f0000000180)="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", 0xfe7}], 0x2, 0x0, 0x0, 0x0) pwritev2(r0, &(0x7f0000001180)=[{&(0x7f0000000040)="99", 0x1}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 04:00:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x0) 04:00:46 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/pid\x00') 04:00:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001d40)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0xe, 0x0, 0x0, @str='*\x00'}]}]}, 0x1c}], 0x1}, 0x0) [ 341.009344][T16896] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 341.050178][T16901] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 04:00:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001200)=ANY=[], 0x18) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:00:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80) 04:00:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000040)={0x2c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x15, 0x55, 0x0, 0x0, @str=',!*}[}[]*%.(@-\xcc(\x00'}]}]}, 0x2c}], 0x1}, 0x0) 04:00:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 04:00:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 04:00:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='v', 0x19fc0}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000200)=""/206, 0xce}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000000cc0)={0x0, 0x3938700}) 04:00:46 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x280000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 04:00:47 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2c}, &(0x7f0000000180)) 04:00:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x23}, 0x14}}, 0x0) 04:00:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 04:00:47 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x80140, 0x0) 04:00:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8905, &(0x7f0000000000)) 04:00:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstopts={{0x18}}], 0x18}, 0x0) 04:00:47 executing program 4: r0 = io_uring_setup(0x5130, &(0x7f00000000c0)={0x0, 0x557f}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, 0xffffffffffffffff], 0x2) 04:00:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000c80)={&(0x7f0000000b40), 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) 04:00:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 04:00:47 executing program 2: socket$packet(0x11, 0x2cc, 0x300) 04:00:47 executing program 3: timer_create(0x3, 0x0, &(0x7f00000004c0)) 04:00:47 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x7ff42af9) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), 0xffffffffffffffff) 04:00:47 executing program 5: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x2000003f) 04:00:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) bind$inet6(r1, 0x0, 0x2) 04:00:47 executing program 2: socket(0x7b3619ac1255cd45, 0x0, 0x0) 04:00:47 executing program 3: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 04:00:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 04:00:47 executing program 3: pipe(&(0x7f0000001680)) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:00:47 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:00:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x0, 0x804, 0x1}, 0x40) 04:00:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8927, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @local}) 04:00:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/195, 0x18, 0xc3, 0x1}, 0x20) 04:00:47 executing program 3: pipe(&(0x7f0000001680)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:00:48 executing program 1: socketpair(0x1, 0x0, 0xfff, &(0x7f0000000000)) 04:00:48 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400), 0xffffffffffffffff) 04:00:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0x2, 0x4e1e, @private}, 0x80, 0x0}, 0x2c000800) 04:00:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 04:00:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2005}, 0x4) 04:00:48 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f00000003c0)) 04:00:48 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f0000000980)) 04:00:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0xa, 0x4e21, @private}, 0x80, &(0x7f0000003380)=[{&(0x7f0000000100)="ce", 0x1}], 0x9, &(0x7f0000003400)=[{0x10}, {0x10}], 0x20}, 0x0) 04:00:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 04:00:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0x2, 0x4e21, @private}, 0x80, 0x0}, 0xbb8) 04:00:48 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/195, 0x26, 0xc3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/96, 0x60}}, 0x10) 04:00:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0xa, 0x4e21, @private}, 0x80, &(0x7f0000003380)=[{&(0x7f0000000100)="ce", 0x1}], 0x1, &(0x7f0000003400)=[{0x10}, {0x10}], 0xf}, 0x0) 04:00:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x4800}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/195, 0x2b, 0xc3, 0x1}, 0x20) 04:00:48 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f0000000980)) 04:00:48 executing program 5: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 04:00:48 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f0000000140)) 04:00:48 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 04:00:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x0, 0x0, 0x2}, 0x40) 04:00:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0x2, 0x4e21, @private}, 0x80, 0x0}, 0xa21e) 04:00:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0xa, 0x4e21, @private}, 0x80, 0x0}, 0xbb8) 04:00:48 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0xc1, 0x0) 04:00:48 executing program 4: pipe(&(0x7f0000001680)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 04:00:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0xa5, &(0x7f0000000080)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:00:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0xa, 0x4e21, @private}, 0x1b, 0x0}, 0x0) 04:00:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/195, 0x2b, 0xc3, 0x1}, 0x20) 04:00:49 executing program 5: pipe(&(0x7f0000001680)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 04:00:49 executing program 0: write$ppp(0xffffffffffffffff, 0x0, 0x0) 04:00:49 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:00:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 04:00:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0x2, 0x4e21, @private}, 0x80, &(0x7f0000003380)=[{&(0x7f0000000100)="ce", 0x1}], 0x1}, 0xbb8) 04:00:49 executing program 5: bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0x0) 04:00:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8924, &(0x7f0000000000)={@private0, @remote, @local}) 04:00:49 executing program 4: socketpair(0x28, 0x0, 0x970, &(0x7f0000000980)) 04:00:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000080)=@in={0xa, 0x4e21, @private}, 0x80, &(0x7f0000003380)=[{&(0x7f0000000100)="ce", 0x1}], 0x300, &(0x7f0000003400)=[{0x10}, {0x10}], 0x20}, 0x0) 04:00:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xb1, &(0x7f0000000140)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:00:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rdma_dest={0x18}], 0x18}, 0x1) 04:00:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001bc0)={'ip_vti0\x00', &(0x7f0000001b40)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 04:00:50 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f00000000c0)={'hsr0\x00', @ifru_ivalue}}) 04:00:50 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000005640)={0x0}, 0x10) 04:00:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f0000000280)='0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:50 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000002f80)=0xffffffffffffffff, 0x4) 04:00:50 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) 04:00:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x20) 04:00:50 executing program 1: socketpair(0x47, 0x0, 0x0, &(0x7f0000000240)) 04:00:50 executing program 4: mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) 04:00:50 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "355b3f18a8efa031f2a5eb093c4a47b9d59b099ffaf5afa42a369f821e8a3bd5476520df"}, 0x28) 04:00:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getflags(r0, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x82103, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000180)=@ll, &(0x7f0000000040)=0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8, 0x1, 0x3}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x440}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) 04:00:50 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 04:00:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000280)=""/195, 0x26, 0xc3, 0xc}, 0x20) 04:00:50 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f00000014c0)) [ 345.272921][ T37] audit: type=1400 audit(1620273650.482:17): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=17117 comm="syz-executor.0" 04:00:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x64, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7fffffff}}]}]}]}, 0x64}}, 0x0) 04:00:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 345.388394][T17126] Y4`Ҙ: Caught tx_queue_len zero misconfig 04:00:50 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000001300)) 04:00:50 executing program 5: setitimer(0x2, &(0x7f0000000000)={{0x0, 0xea60}, {0x77359400}}, &(0x7f0000000040)) 04:00:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) 04:00:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@ipv6_newroute={0x28, 0x18, 0x619, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8d30}}]}, 0x28}}, 0x0) 04:00:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 04:00:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private=0x2}, 0x10, 0x0}}], 0x1, 0x0) 04:00:50 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44292}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 04:00:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp, 0x1030, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 04:00:51 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) 04:00:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 04:00:51 executing program 5: r0 = socket$inet(0x2, 0x80803, 0xff) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='security./'], 0x0, 0x0) 04:00:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xb18}}], 0x18}}], 0x2, 0x0) 04:00:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 04:00:51 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) [ 345.931072][T17165] 8021q: VLANs not supported on lo 04:00:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 04:00:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000740)) [ 346.011119][T17173] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:00:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp, 0x1030, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 04:00:51 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) 04:00:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) [ 346.097367][T17181] 8021q: VLANs not supported on lo 04:00:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 04:00:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:00:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 04:00:51 executing program 2: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty}, @l2={0x1f, 0x0, @fixed}, @nl=@unspec}) 04:00:51 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x3, 0x5c00) 04:00:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 04:00:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="180000001c"], 0x18}}], 0x2, 0x0) 04:00:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp, 0x1030, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 346.420726][T17199] 8021q: VLANs not supported on lo 04:00:51 executing program 1: capset(&(0x7f0000002040)={0x20071026}, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x5a}) [ 346.586197][T17213] 8021q: VLANs not supported on lo [ 346.691879][T17218] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 04:00:52 executing program 5: r0 = socket(0x2, 0x803, 0xff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1c9042, 0x0) write$binfmt_elf64(r2, &(0x7f0000002440)=ANY=[], 0xfffffd28) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) r3 = dup(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 04:00:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp, 0x1030, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 04:00:52 executing program 1: r0 = socket$inet(0x2, 0x80803, 0xff) connect$inet(r0, &(0x7f0000000880)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) bind$inet(r0, 0x0, 0x0) 04:00:52 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000003000), 0x10) 04:00:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x76, 0x0, 0xfff, 0x0, 0x9}], "", ['\x00']}, 0x158) write$evdev(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:00:52 executing program 0: r0 = fork() wait4(r0, 0x0, 0x1, &(0x7f0000000280)) 04:00:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r1) 04:00:52 executing program 0: ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) [ 347.021641][ T37] audit: type=1804 audit(1620273652.232:18): pid=17235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/397/bus" dev="sda1" ino=15056 res=1 errno=0 [ 347.118158][ T37] audit: type=1804 audit(1620273652.322:19): pid=17235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/397/bus" dev="sda1" ino=15056 res=1 errno=0 04:00:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fstat(r1, &(0x7f0000000100)) 04:00:52 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) 04:00:52 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'bridge_slave_1\x00'}) 04:00:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:52 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) [ 347.175775][ T37] audit: type=1804 audit(1620273652.362:20): pid=17228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir847304416/syzkaller.RJS7Hp/397/bus" dev="sda1" ino=15056 res=1 errno=0 04:00:52 executing program 4: r0 = socket(0x2, 0x803, 0xff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1c9042, 0x0) write$binfmt_elf64(r2, &(0x7f0000002440)=ANY=[], 0xfffffd28) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r3 = dup(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 04:00:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 04:00:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 04:00:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 04:00:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 04:00:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 347.501332][ T37] audit: type=1804 audit(1620273652.712:21): pid=17263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir100046078/syzkaller.mwJp4g/339/bus" dev="sda1" ino=15062 res=1 errno=0 04:00:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000000)={0x8}, 0x4) [ 347.622281][ T37] audit: type=1804 audit(1620273652.792:22): pid=17263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir100046078/syzkaller.mwJp4g/339/bus" dev="sda1" ino=15062 res=1 errno=0 04:00:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 04:00:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x14, 0x29, 0xb, 0xff}}, @flowinfo={{0x14}}], 0x30}, 0x0) 04:00:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/2}, 0xa, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x1, 0x0) 04:00:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 04:00:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:53 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c9042, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) close(r0) fcntl$dupfd(r2, 0x0, r1) 04:00:53 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000006f40)=[{&(0x7f0000000080)={0x214, 0x0, 0x0, 0x0, 0x0, "", [@generic="c3fc33f0dfc51daf38d7145e330df6a57fe9b0db8eaadc35c69dde37bc4bfb0dccd050cefa2b8510e8899d3790b3b058b73705aaf6f44dc905c5a331d8fb2aa819b6a55a189245fbb9495cd8348ae5e78e2b6232932d5e40d929f31828880ca0bad31d604006a29547ce950c61e0a9fc97a2bbf9c14b77a8d66fe1174826eec85a94cf8febc79fc41060550de7331f8a23b0f9ae257bcbdea531974d76286ba1bcc0926ff6f8e84d8ecd", @generic="acbcb0c6", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xb9, 0x0, 0x0, 0x1, [@generic="b2e82a7c0ee3476ebb5eafe69a46ce5e6572492b8e1520c08de101c8fd9857df5f5cfdb0078755fefc4c7154bbc26f5bcfaef752af3afcc0492232301d10650fcf5ed17b2fbd3d3c610e96d5c21c599fa61c2806e5c9a9a79b9e5a5bf7c54e21f50537be9cbb904eccee77064e3da11905737e32a90d76eecb67c8d8a56e2b10682b97b9fd610caa5da3a3417124c12a0d424ff80e0eeaa8de15d2f9d3a828cf1bbb45f205bb4c7198e77e2a866bf384a7e33c98c6"]}, @generic="ab9ba25708099fe6bf9357da9e5bb7dffd6dce3fced6780281289a2cde3e4a42b7941324c2c017c39e93453b4dc912add760069825184dd06c018194c4eb5d683f04a94b0bda384620ffc790f7776d83eead7d4f4a99fa0c230beb2399f5e1a6bf7ebcc8ad714ec82c0e2b86e0b21335fcd975f4cf2a7afc2c6cf2a5792f15defecd6c0d00af502ea3b329e77ecc77"]}, 0x214}, {&(0x7f0000000440)={0x1bc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc1, 0x0, 0x0, 0x1, [@generic="7387e42851846b647c2ef1ff2ea3f9cb4cc0e4e3704529081513d55ab63152eb6f7b53dc198683f43804e7cee1bee97852ba4b9996b1dfe51a16c912c3568a469d1ef867b324a38337573bf3d0cb59e696eacc230734dd739d81b022558c19abea209914013bd6a15824b665a364b4bcc78b1f177336d0bc9c31627aeae0fed44cdee310e142e4c1e64221afef8c65c3cc0b6cc2cd49574dd03ad435cd15b0ea8e2fbc88cdd9fc95b06ed5bcaa05d23166ef789a123e0cf4e5344e2e0f"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="be0fdf8a75ad39f16f78b0856d87733497b5fac25c0a385104fd9b7a9cedc9136212d568f443e1e424cebbbab47775d82cdc1b212d064ca23bb735dec92a3e91378ce9c684a8a32d9f3cf2e4c189fb65df99dc4b275e30dea9f46330861d8394e5ad6dd6abd8a08714a8c02e985b0c1209f4f8dc58406c6b3e4e05f9fa420d9ba465b81d2d214181beafe76192e7970f32190b8bc4c149e5f9daba63aaf28282bf8eb144d7a735c5d29cb6860e48cc8b7d66cb524d7646c1697415849712d1108c53c92c03dc0d378ee52e2abd3f5c967c"]}]}, 0x1bc}, {&(0x7f0000000600)={0x1200, 0x0, 0x0, 0x0, 0x0, "", [@generic="5c5ab71052236f1fe0a8cefc4c6ed0f948fa131ad102dea0bde11e4b22f118f60bcacb7127dc4fea0dbb27a802913a417051bd7a23ed0444d776d4b3d1784e42b2b1a090ef5fa74e1902494cd29aeeb4ed83367819021d98858ba4efde1647f81e236c8043acaa538206180504983a", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="e93a9313743f175f163dbc842fc0160d26acc428255e440d7899a79960902d777b7db928774cc5561a9725bf506fac5d7282e0b7f967da60f879d3fe6555df921a067b5df275335492b841f20d9a23da6844282a7c272366046150fbdedb42ca7de2fbe474bbdcae5a021613540864ed7ea08c487af9fbb3d13237bcfc656b66c1545101bcc3f4432225bbe6c07a637abc2ccc7ec74f32d3c62a9249d1e22f00743aff7d085ff6f867c013eed62f892c69db2227ccddc2adbaeb5e2629b097", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="ff97a2d48b3f48", @nested={0x1049, 0x0, 0x0, 0x1, [@generic="d4f2edca20deea3800db610ed18c67a43d69f634b7f64167563df00e4ce9da92bbcfadc16365ebc556b4407b8bb99bce739b4e5afea744b2968aadce0172adb58c8c5bea8b9256145a0550d57da3ff0efa55456df3404220f0b762d1076274a13a0297c161f19c0fff57b533e29e92e1be3aec4fa7be7fcefd45579d69a525b448b28dc57252fd96ee87a93505c1a734bc79bd468be6ac0c52d020222fc0856ee8beca4432f7e42720a34e3209b5ac973b407dd34b74070ff5f882a45c6a62ab58bc07113fc57cdbbb7d3a55b5808585b1ffa11e4a9150cd5952658c770554de0c4420f517bc74ee541a30961b790a97df874a2ca205c9c2b603fd2321160212b274d76adf06d175e08e207d825c033309fbcf3db42d9912e1026c9b4f42de241e6157fb788e6d161b27b63f50ff9b7a22aa2f540f7c673511294f2f30783dd2468c9d6bf28333e8a174a1f5c720951936cf38053d0e996f1a5e9e8b382346ee684143294c48c2171bbb226686ca62899983f023804b2c2f227396cc93f9dc4f65edfa035ccd6b43f723a49cabe23fcc4da942bb3ceecfb6bf65d46e8b1f59cdf30ce969a3fd698dc34b37fa82273a596c4d13aad74cfd5f85131982869c6ded8948daa1adb4b82f397220a50b61cbb2a736984adcbca777bf2f3916040f829b990608060bc931dd15d44c603f48378b9a09aa8b5bd811c6f010dd25da3e9fc67d9f01ada75e3296407d522ff6e740955b8456066a5440d1f2e9ed1775e91c1621e02b596a1e08bb39ade02f480a2d3c4b4812ef8abf4f27a62dd3d3ef30cecfa1e02d547503351ec464511d372f10e0a7d2cce65b49189f170600f12e2eb76a0c249958e32847994a7b6c70179fc884585f76fb208eaf18550cc96f50605d1d59464453886c1083e463ef22862fc74feab348f9aba17f02cea5f1a50e5898cb58a993ce4e93022abc0f3a51128a2d5323397adcaae61d5a44261c3f5cf7c8745b030f759c735bfdb63a47fb20197d2c287698815f2d82b57591108a4a3015136534fb0b9cd95396fe69643ed8ac443f15564c93edb7d584ad35f77b21c4b61f49644edd823f00326a3f42e7da87d5da06fb724d21af6e278fc222ae9a58939951639696cbe62ffb4f2c3fa397fa6fce16c2fe76eabaeb620e9f3a57349de83a816b3d29acffaea341d7c3ee4cfac7ae56eb0dcf593fc5eb21c28772343941c3547e3dacec2dbef92d3883824d3162c165db614e867d3b289bb717bcb2f5c4e6e5b05aef8a8da4cb400c4b196febdb7fc8889b53cff0a121ad33921f9bc3020edc871f3a7dde8a21766f9ab8c6a472ce9a90aed1dde7021c885a9a7275587995956762c6246cfe3815678ca20abf8162f84b278fc0c8a37e714d06daf4fd68e3192379f54ecb7079d8192dbb6c8afc63bda8f038f96c9013fcd2d7f05d3179374bfec0f090564599cfe5307aa25b1e236d5d0e252a809e854683c1c98448755e22e19c2001d9dfa79aaf682d0f650b3acfeaad7252735eef2a884343b3199608d41ec8093f1c9801375a007aa06b2983432cf79801bec59eb31ffc9e2cebc0454e5898b52e8bd6056973f27d5a75cf9d47ab85a7002cffb1e31b4ff86c6a4783a19034cc6c8f3974d67be660c6e0320f2ef79fe5aed9b54bf813df3a4a3ebb7c60f5dc1156050e6686fe51ca4eaca3a9e0a96e7a84967ea1277661c8e77e0e7ff333e992fa24804c98f5cbb2113ddcd2f40b628354d4855445ded7dc0367dcdba93c9faffbd04c87e1606f8d0abc4d5397621c2596cecd3e1ecabf3c130455550c50763fcbfc964c233624e97a8a849c71c6db6bd7adb08abfeb258d726bcf79277cd2ab99857d55bf8d7fe2e301749ed5bb62fc4d838f5439aa3ab25d2479706fcbf5494ca60a5d588fc71beff758ab5f21b2b5c115a045372fd5223f568b72e892097ad802f02fddf607d62502c6c741c1a5b9649cb365c78b228cd6ed0e2000dd41508e30284ede22bee6f3db385e459f071f8758f1471411d31afdaf1bb47a6c204ce45d7cf623bc022b3511ec11676dc536511cf030280d7185048f6ff8281d555aa8438facdaabf9aff94a3f745a55816f10354d1c03afb17ea7d623c2824ffaec10f99fc56090f846c8dfe7a56344906e9f9cf2f9bb747f0a500cca29dbb69c990320ef43aeb88385e086d3efe5bb225426cd191fa7bea99942f4201a03d38c00d7d6e6c6f24c8e2f4cf4cec8c54e0c93733d04eea2c66774df4be58ec14fb0b1c7befd676e6765a63d5a8836196003eeb5dcb90630307f244c682fa4aa2012420c06ae6f2b68aa787d5d7af8d0f7b733fa778736b39ec08b1f9a61e9a8dee1a79343444d152fb931f2e228de0aad5094c4ed1f52d72266710089e40c7d0ea9463b1f5a29a2158b738626325fe07205220aa9fb30161f5a2f17f5573b6a0022f3c127215aa31b8bcbfad32db7a3aec55687a7f473c729a4651940cde0058f21eefe49aa2398e910785edae552b92234a9c5c54598d93fcb4284835b479a4056e773ae0379f80c3fceb7f4b6abd34931212f82c217ba0f816b04ef05c623ce4d1c78a71ab1157270bbd61fc615256556e1d55d2a2ca4c929919629cf770465fd0763c0c4e64f125371302c9f7cf0de74477f95fd1c322da379ab92af9587909fceeb4c28dd3d541afaafd104a06b858be9f0bd916e5b50f51ce44dd7a175a3a251b978cc47c33280a38c933836a40bda2f2b22977df74fe217566b5398aa00f79c3ace4a78e29e3d56695934432e2fc36a5bdc6592597737caca11991af1eaecdd24fbd9d9271df68032debd98fc0fb98790758de9e6c5a762b909f32d95e5ff5386b0f5d39686109741519f13800caea847f091bf346b040d27798e60beda6e190642bc6854dc6b00547195c3b46076a70364de2b866992435e26eddfc928a4d964bf2e9dc3b4bf7ab543645f1ba53e5d52c5c41d61c6f01891fae149651f5267db74238bbc9d10f1707dce33bc95d39da456b9805bcf1da47efa557a328d7878676fd8abd5b5b384ff7f819550a9e4c69c046bd09be6ed5ceed0eb0874f78663bfd78383bbe9804111b2159cef8136168ebd676f0e2ba760ef7121fa8654bca2ed288906e55df61f71dea16cf8adefac78f4d47aa861c28abe98fedf634072d0710a4b91fa03f0b42844096911a91de755ac328c78e7a8151b93c76676deb74ccad4c2a2199ff79944e2e7fedbe579c341a603ccf5fcf81121255e1c212952eac8a11933d4c0df8a3459d86ed2c4fc78c30272d287af0c83f6abacffc3d75438cf25bf824612358d168bde918d8e7f2b805933f6c66719d8bb832469ef3d933ca7fce95d07713f4ff2764c9a6b9ac9172d200dfdcb87e09574ccc46973137d474ba7cfb18d9a9dd49934a628c363aea7fa2a8793bb5621b7740446a5649ec55d6eb6b680420ba2c37cb5e5116dcad95bc0ea03284de47b166ae02a1a01ec899ad653a4b681629dd78c8eed11d8fb9c3b37eb45bc3388d6a1b2217328fc977cdaf9a1d111cfc25b725cc3386965ef29638d0278a6e2ef1fd402ffe57e0cb4fad75f21f4f6bff88b35a854ca6b71510de26e6251baf2fcb64d05977a91ffd282b4928b1ee56a3352616a56698d4ce593aec62d3372ab0b8ba99bce74c959bea221749cdb9af07e303e61b344a90f7d5ee4ad5c0ea547ee75ee960ab973768ce205dc762cc97cd7fe5b2a5a96a5769ee5db2c38bc1ec90c7f66c880d70b75d9b3cf5aea8862d9378835070a9079c9e9ba81ac29d3561b1fddfbfa86136f51673d136729c74a477ad0d6fbd864614aa2fc172233d41747332333bd5dfe4b31bf32b4d0e375c0c65dd6ec943813e6b0d58a2df090d4ff869e071bd2e208209f507304ab10961b72e70dd52134b6c4d2e05e18df65716cf8bc1f494247cbac61eb52e93a1186349062303086189cd5ff43ca8995c790022166587aa6ca4e50c02df3fb0af8683717e81c282ca704723fee7ffba86606c7462dbd11f96935cdcdbeb505b812be2d759bc0b3eea538867376a5f7cda629538198934bd12919ba87c6c929b870ff27443f88b9d17e089459ef5023abdf4322c575e820818977b8cfc988ad7c456c90dea896b4bfa1efa9cf715277d1cdbd1011e6bb7ee0b30954511d228aa66bab1a6950adf387d917a1fdd093be6c9a1f8eb161538c592042549ededea3140c90dc89868215aa0af869e5fad760d4dde04047a6f34bb859a187fa2d1dd5d5c04261992373a050780bcc844df86e2e32a45271939e82da67d91b62973dcdcf95e6b4789a809bff285939773a4712d33e39d3190b799b11b1339dc289dda0dc397d1265bf3de50994dc274b5c692be650b59bc0ee8ace49a0d0000abbc9789c7a78d589a19f19d532d29abcf721430731b9a01d9570c3b2d424453a6d4e0518c29ce84c0dcd3ca09b948b0b95a8388b0a2bf124fb8d8d514b0f0867dca3e2afcac4ae5518d75376ea16c39e63774fdbb0b8179c69523282336b48687192c614ac67ad8e41241c32255d19d1b002cfe6b511f309de3f43fd404c8e2ee0d66f3499649c66b0bc7de6f0c5b8f284b90adcd02a5ae809ed4b9681156d4299c9314a5d40ba77cfdbfa5549d36b71b4aec9ffa9175d81771f6e2764e85c34c1606097f67ceccc42699a5b3ec824bd5eaf6000a3ad2de89cce3df8fd738af9aaee18f648fe0031eff70dd42598e3734cb6ce31b13903b16cdb10c711b57b78bf60143c7d6b2783cdc3ab020064a2e169d4a8dd0ee77191a9ebe161a0de33860fe05c548d6549034ec6f6db4ea9248804f7e3cca9c5bd4ea5887407eeec55b8ff90b331f34142da4023b93456be4ff6e6d74c49b5910adb1329d0bcabb8e38254682f6199de2eb35c1d40d7babadebf0e68606c3d00e945228df6464bdfe4e09bd9ba40e5dc5632919810c106d5a67d7e04814f78bc29114fd03d075ea894817b323650486109027fbdacec862be5df94109bfe076e51a1324ebcae5f9d2489933f5535aac380ae2e6aa7473f06e62dc87fcdfbb7852e4d20cec3ba9d9267029c01c46c907f36b46ab27848f1665884d00ac3f5d78946a6243bb06676ad921191218c8f7312d327240d2b89d2de39c9712d8f47e0cfdcba21509d12dc1bc7391f36a33dc3c35f0b1144ea0abada556ecd21b39a8e617e547ce9d8a80fec6bad66a5d41d4abc2a7d8c8a9109e31637b2222b7703e68f0131640e6d5a0457c80bbf5f74c7c28b1bab7b2dfe038f4675daa4976f601a3afcc42320cf15fc00f44c0d13812308264cf6135f2d92dbd6eb7988d464c56bd70151c01fea5cd10e3c822161b34c13261142e8a247281d2146f7f9ca0de70960fd7255b140e057ce9357725a244866b4fc93c64f80e10b786fd48b63250a469ecc5fee7268e793ce34c60338b4665f53ebde0a9eb5b3805685ecbca6de9597ea6840a1b548fa5e5ea9f24e02542135920115821e91f939e11e47c05a2135a6d1944a4792358f712f12fb2ad1c586c4cc9c1f23bcabdcdb00d925e9803647eaf1abfbda4f3de77d44d3ff5de518fc998e926e4b89bdfe40f260b86434d785564e6d97589d51a2bf5f8ff6133767f46f0d12cff410116dbfa63932e0683d83ae331cc4975d8e9fe1c3cc84bb00ecfdc6633d4a8a1afb1ebf2088f843f1e02ae8c674f27e88661c7e308feb0a3c055806aeb141757953401a210522596eaa69dd1d02246bb95ff3e101a39b60282ba7c53714598f9689fb9a368ea2c0d3c762484ffa1f21bc95cbc1f058", @generic="a40be79cd15ef7ff346fbc3a4bb3ca85872c2389653aaf48a5135b15d8001ff2f726f6a0ede7fe4ea2ce26433d3e03e9015c8f873334643eccf0965e6bb2861590cbf92680"]}, @generic="5cda7bf7cd7c0bf21abceee677486f43027527adedc7c621a616ae52972e4ed6c9a40a20dbef86df35b6a9fbf034abd204f1daf0c34b98297692a483262480f8290024a27e48c34cc7341f9222ed8986e0596883", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x1200}, {&(0x7f0000001800)={0x186c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x2bd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="8946e1c2fb387a5fab86fb8e829bb641f6cf8895460e7e4f4e70a2ad6ae1de120b10e2e8ee917de15b057ef8bc6d147ed19a5334cb4dddf771c335a20dd1ca2cda0087f31342993e2ffa9db99bb098283167118c1bf984e420d8690533f616ab1fd76ac6856f341ed66d43ca1e60122f5e2cd0f7d1245aa399f79ff430be1c054285b12e6248cbf64df58df7c817a65f42118287f5b7d53af52a15c919c44cfb26691d2c73bd24da13975393f453d2ea294215606bebf0ca6efeed62acc9d99ecb90f2f20a197e4668e48e4d378e7f", @generic="09f0b30343f16102fe6be33123759d647954a99b9eceb251aac2adf6ea7f76aff9f9d7d426615093ffd0150c2dbf51e49f10bd60db", @generic="b206da97481fcd4fa91f0c8653757d6aa68487c68c966cde95fd88c596e56bcda13298741ee46a11be9329630bd1227626841b16dcbee7afb8555937073dea52c4d83e6df9f6d3a0389b4da3d92339c9302b5c5b835f8a7ab70cab3db61ab0e2c8c210e13cbab606743b247d6e698d92a78f7de9e6995c81b53532806dffb6f50d77f44fb1132c38259f1660966dc57339cb35cb01a7bbd199b5bc59f6a2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="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"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x3c9, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="6101ad0b28335c46c73e2795bbc2abdc9a66ac1fc1d6473c3bc6aa031c5b63b28afef8bd0c4b27b9d10d721e3e7219a41c47651d324b187ff479a5969c7bff3ba89b759dd38879da61307bcf2f6d0dca4cf172d0da9573298a6e5f775c35f6cbec65e2ae8cab63df2a833969900ad2e6d46ebb263d80ef50b9e07954a80957c51098c2b10ff7d22c8528a7c2d35f59892c18c6d87281409590a77ad9504f67ec040fb78b4e623188c4d68743b54f2c4d4f7adbbbd3d88f988d892ffe2e7eadc6d909f1655aedf94257a29eb44d0201286d0b947b8cd4141322f1f7f719", @generic="6c5f87c176b4626d2ac6c1610706f372b7d7737741742d44cfe34f703f5cc304e63663ed1ec380e7bd538ea1867f68e17b502a580a78dd4cf734ad723423f8e10cb6c07f87d5b4892c139a21cb82ed154b92b664d38202e211c34f2179ec642ee3c4a564515858ee815136c77c5db08d2b8fe99462c7bbc4ae24021438f6a7088b", @generic="19296f8d09b4ecf04a1ccdeaaa2b2bc5f0b73039c2c9033f4e2b366648aeafa53cbe0985c42c0657ef6a5c499e0f9d97da409655b16ad79e20a3b17327d6920bb79c3a99e9da455feb7b2a0f6ed7bb594f7a86da29e547c4c6f2058e812341de407d0de74b549bcc775d91bec3f3337d6ae5408875fb9193fc179bf08b39adf345fbe0a07820835faf4da9e102f070ffa03aa0fa8774853ded1cba1faa9987123ca9d65b184ab143a34e2920b99576a104985812a434e5da9b3ab14ff7887471da760b515a08b44c1c005a25e7602dbdebe78886fbdc0774db17", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="403d58b0942edd49faef10cd3a118fd89a12c8bf0e8302d5b9bdd7e3d3416f3899a9b06166ab54b3b7084baecf57e8a2e938101870014734e842b267cf53aeadcbe1f0553efefe69c2a3d2eea605e413ad711f531bf7852c3a060b2d6dfe649aa76da12bc5c5084951a195e247167450864805b359b05d624fd8ce98d9d9fd3c4a7f5e30cdc6c8c5a844d5cf22a25686a443753d11c6b01cbe64f255a1c80951121f7486917047f3f9d3ae1639aef1ba7bbe61d1c264d10eb73b8c1969099986555beacc4264e44849dfc15014032aabfbd08ffddbb0b443e9", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="4d54b34cbd3d0f7bce8951859da3a8da4b235593b5f09b4dd5ea03159bc75f01d89851826beb806e79aeb662b931a58aa50c05b7b048ede1cfc5dff82fb7207e64ea92beefd5838a39c31aea9f07bcba12fa81c59656622f1795b21753111c3a4843bf4f35313e00827cd194cda80f38db", @generic="874172fdb336f9784c74c09710b8cf79f5399cbe63ccf1429f1677"]}, @nested={0x99, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @generic="4b8c52e44fd826a786ad13cb39e7abec4a19d37d2d91a8eb2cdb6596d8f7b38db98014c13d530ed8f65e2866b5cf8551ac45d6e54b778dee58077e49fc268f024ec5b1af1af12984b7f46ec2de1148db27d2fa2a2b35ee34eb0dafe051b1a63c9f45f993ea77f6a3998b3ccbf859eb3c86684587bb20c8a63f", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x1079, 0x0, 0x0, 0x1, [@generic="259b40c260", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0c3b940ba92fe070cf465e1a9fd5451956d1f4a53111f62421fdbb0d8331fd854a8dbbb4942cd8268f7037335163a45505d358aece538dd2dc7c66b4fbb472ef8655", @typed={0x4}, @generic="4609fef4827329c39c2ee8c796ef9af80cf5197e9298094e9af1a216066ba528765bc4c7a6bd7c5262c4ea9160f5655f9ba19ea3c796366e6aaac93aec4096406a27f2d08e97d6f5479960c654a01b3e33b2cf94a17619eade0d8744953e88bb40689aac94158b84e925bbe4fe7a214e955bcbc8d4099f7f6f9b22241e3e223243d771faa6c439b90e3944ac7003791b62cb5ef05bba36a3acd5df7f24756c8aeaf8df71be965616f2bcd53e31500b6953b792436420f98cf4cb93bbbaf1f6c5dbd46a15db4c16cbe7c227e91bb0edd5e83275890c907afc58b488be0da8a5539be893388af1fdcaa7c5d36d9b867002e06fc71b203cb6ea2df372710326cccb7c6f9e1aeb681fa031de8d79426e1b7ad807a00fad52ed1efd38ec4c9387323a0e83f54e6aaf126bf138f5a71628f3510afd992c7d38b04b6ffa741caa21a7597d1a25aa368ac7be2948b26d03b5df329d34e4a1f009e263482ce839ecfb26c852feebb7408dc132be5c3b18ec806b6320d741916022ce0b99aa630ef3d7717f77fc119b4e25b5e55654e699b10d962ab18dd4978aa912fe6bbd5436d5f5ba6e8924aa703837e1099ed601156d59607939ca4a9018fa359b1086a64c35d5e996a61fafec2ea1a662d27b86b3836031cdf0e6f0000b425a82c84bb162dec8f014c28b3a7c73f3ff4161094faca5faeff658c184d4faebf31e52100d20636912c7944a3c96934145010e6fffad060fd0fbabec3ee5790608f4e64b345e6ee8a02d70fd289ecbbbd51e1b82827a07471c5e12341365869e00750f463ec800c5f647deddda1593323465bd5e81c954a7f606bfbcedc5ae4f7a334ef05428103019253b9c29661519cc7f9131f47e2987f433be6c7c7e5049dc5b246073428491a8e2bee49ee74fdc7530d0833cc30459370c2116a0d831849320901f8fd2d9484d0151a45d622f609f5a98cb84a9d6f133ed2059b84be75122c016251a9654f514a1e2d377dea6a47f1fc1cb6ba5c756247ff272e783f6ce2115fdf4a0a5f2a69374a461e197c444fc68bc0df7216557e352df217b9637aa97ab16408873221284d9ee3833426a5102e6db274e3e706fd3667e268da1b68dce3acca12aba9ffdd4abd015021a328fd1efb70d34500e5cbd895fe686352e45b72dd3a4409023ad9bb847a56d9d578369a83be2b3da4e70c8d6b6a6f8fa514a1c615830d084ef207373755ed6d82dcdf0ac11db6997972babf12cdcacd6b80237cab77e7d87065bc103b6b4bae72e62b4cd9419088a6a78e2b2df58101c1fff27e42b44a0e6e5acb2b42747c0d663f943bd68428c9388b97aeb3535454e6b11c3e787800471a4fcba86eb0c11f8d8a884e01c523e0716bf5934792365d70174af19ca24da5e7d38d69b7b040e36a8acb4776ae38e51b289d0440178f96b40d64368261144cd1620c56c778991b3cd18b335811856f6cc838cbea439c84b3da0ed126c817384145a067a852e12bc435cefa1b65255ae1bd0cac592c0150e5d8c129a3b69701218ff707f159963f9282d8619372251e68b12a3f379cb7968884aa1bbb84802174361385c21f33c8c3c974b2bd158ded793bf1b1e60b44450de35c2d7f84639d87f37581bef557a77918e21534c3af985cf22bad337ca1a40852fd8c314d2e2084f61bfc18fba6da44f5365e543ac0ef58edbb27271140c6e26de2d91adbd6a9dc4a1deb5885e9c5b67389155197bff2df8992f79f2688b6142b404a8409094c298bfa21819180ab4b376a5809c06e8deb8b445f7b11bdc40bb3ccc4497fab66899008a21e85eda28ccdf31dc33abba1abe4a0ee6c630d47905efd8c95a9caeaaece1256e911b186eefbcbfaeddd7273bdb38d9f9ec6db1088a6472ec9556f84754ae456e267458da535af5cfa8338bd66afb524fa090309aa4bfd89d5ac09573f80fec922bad0ee3b98a317ce20787728617c8b782ae95f2190bd117cdfc127dd4686beb3462ce76e0b0257ae42c9648343cc1b802768aa8bc49bbf4f88dcb1c336adb0279a56771c3eed713a6c8ac31791837766788b5bfee6cb5bd151331fd15024e28d047ed393c168b3e6d175401c96f930b913435555e9f0249d497020589ba9ce62dad4fb9c4f78298c2481aff3b7b7282702a342ab4db5ad0c53deccd8a6a696c3e72f24039fefa3487248d3e2114ecc0572ead463a90c7b85c381c5f1778d1f9f3d729ad2189cff51b99a4c56a46159e92f7f319e39fd589d3b836a573b1d454fdfaa359b43fdcddd024a8aad025f246e720df98b096c21be0ec00a1f63068cad93244fdb257f55ab5b0b662f784cd90ccf4f94b83a69d9dfe568b9bcc8d914ee5956bd84f08ac876a22aa2d4e9f2dfdac4a702c02f24a60e3553fae48a4bcd6526570b3d54362f3164973562fd75e54cef20df0bc65a98f5ba8dff093b174596aa314f15739978616f3eac4bd3120aedd1597cc6fffee8384a6efd339228b82600cabc7e37ff34f84cd1dd228448ed4b147eed5e89cbb966aa5516a60fb3c023cdece837e19c09d7dd4327ba93dddda814ae0181f6690a7f1f1c151e000ca741ef389147ecbe5e1335b6615f847f1c4627e386b6225321086b05b3c840c5f2eb69daba78f8920728fbc97ee59b8a88570da3a5e96808373d7878c42ab5b47dba5c148ac78e173f5c69b07bfec04162efaaeab49ed8b204ff7635aa3431cf35face463e80842557a75259167d3a6867ebb969df53dc1f541de626affdb930d54710524c386f7c2f3946e2baaa99af45c6782ff1472aee0bcb3acbc6b651b6a8a02dcd6c67bede18c96e21b66075b69f707ff952dfc285164822871bf2d291d5511ac8b787c9579d3b01aef230ffada8df9ebb468109f74ebdc4fea503c0347077919b9b2c3bfb0615f16d7ca829871a38af19ebdef33d7d5b1aed1487df866ae226f841d2faaa5fdbe46f38ac0730b5ba95448e8b48015ba783661f0d0942d1f72b138fc63e4bef559a0af97b7f68ed059ebc76082ea5ae6b07c892159c225e6f8621a745d90b50a9764c6ae56971b9e095208833c3f9acf2ee3fa1e38befe0905235bcdd3bd813ce89b29c4ea59bb8556a0fe4688decb2933accb0418a7fb83795ff052341a9ec566860d3a24cedaf574519ed55a4813a2df951021da1165ce8fab80b26b6709966c6a0fb4f033ac367ffb28596d188bdfe2227ee8f399a94e8c73d7e436a8b0bc872d56bf5e5a27caa081d88d6ac7f65d28f0c937c8cbd12df2699e8aac73928b344fa619289b5815fa860975176d4f0b0a3f076a7cf6f1dc479fe3f5f687baedc89c738f799ea643c3ba3bf31c1e2d2aa4ad192dac4bf66c67551b2c67a7d09987950889345e68df66608620991e7b289baa0a1092f4f8caaf276f467a4288d7bae3f7335f379da730d87b39dbee38a7fc59b6a6ae200c3a929367864f2221cd2b95f8f2652a8260883e8fbef206ce07ed44d8add14988712202478ed0a9515be5ca9b24bdc12d6b5db4be86d3b88e764cf2c8b8956ba97fb6bdfe16b7cd3ed93de655fd26f1405f7c3bf56e3e8cb701fac70d53d0e392591be2e4319cc29300057489518f791765e52a6914a62bea8f1ff12c31536cae98cfc5455f852dba8acc539a72d1bc2838aff27d11398c2f4537f1bb0c3592265af2d04c8562f8fae5ee26a60ec5e5eef9dbdccde01e48eb3d163a5ba0b997f3b8ef4e32b78895f1de4493d1292887d9f0571cbd2bcbdc93ace871e6458d7c66e1f81f124ae04980da3f72758ca9049883bc4de45f79521839868c2b742bc6e5bf16b5f6abe480ecf6edf0e4761aba7cb58edb7b1b0764dc99038c85c9879349f512c03bf2a2b0fb27a89ddc90a45f19e15cea63c9782a9001d76fecf5e7e3a725cd78291b1788c226db12a11f4fb10ab2d2bf403b56529d6dbd38058dbb24fb4683d708c92bbfc8a09c238cf8ac8b69e8f91a296c0f68ebc6add078a1f98afd91c5d57d9e2e45f150152c2b51002e6123ea6d9ba0a799d0991fdc757584378ab8e430a4e87842239caf47a5ab3fe2c9a5551a2aba9eeed8dc076c0f99a86f347a6cb2c10389cf04726a6cfab9fbe061943ac8dc9d7e7ff319ce0dca99f5f9b5cb59f5a6699f5e67c7fb8f8b0ee0e5916168029529b82f548a1a46dcf1839ae0df239f43dbe63440e1d5f91ca513d209a87a52a812c911aa90a4061d91c21126e40aa907e3c3d7fd642f0c16ba28ef72b05599e1d4111ed996d1b2ad6e849d2ac809cc30dd0c00024be4cea24b2c858ad8fe49b1040a4f2fbf7f91b9503f5beb9c463945905e771fc802b52a6bb83e8484841296fbcff9c6b6e575d05d4135fd8ceb40a8f91661c3d19048f5366326f55a45835c5056bdbc3e43dee4c1bda9ae18e0e983526de6720d8074da9c66c59606f4da9ee27530441d64bd9a768fd23ce488394cc67c32eede5091be9e13c0d519a5d5c7682f745e2363979e4d25a97930597f2762ca3809bf6d69809c551e3164bed706e0f6cfa39fb9b79bc1a107408332b587f822b31543b1c055a2d67194bbbcf0806224d271561b3199d53c068af9f7ac0a31a7baf0ef24752f45189b017d00c8d5d3bf5684e6d61651a3368fd16ad068e4c21d91f91908463f57731c20e616ee2baa30243a88d71043cd111145a18df4f49585f6451caf6308d30abb117978c1554df43a112354877eb1fe02339744c00538accb206f53c10574bc5b165a764e0a2024a6639a407c3edd1a0b4cc3d26e9f73d919e39751e5fd3473c85c80d72124daa40a542f46850295c0620b1adefca3caa23dd1e040f0b54702f8bb35ffb1a65b2e68f99cafc933b72811519aef2373f6ae21c474508fe99e7c86cd639ef41fcffb9ad2299be3de05d3e0d6159563bf7f221a6c52e65e62daa36aac959e5c6f26e6fb8f1db0c05afe120aec006e7ef409312844dcc315ea94b59d9ac4c2d44a89b09ad4befdee0e253fcd675a72a7327431261d7f7661253288c7f0396d66919df2721c1360e538c3f153fc43865ac911df70051081f4b5569f1bbabff33606bea72f86ea23cdf4cae430a01b237fa51825f29f402f6a42a6a171b38930269416578662f22101308a11e7242026a72c162126f24869e2c86a62a4e44b0c8473a9c209d862290a353d905e65a2ba1db18251c4d356e570f1bbd445e6902c74f873c369f4b656114ef77cff84a676a7abbdbdf1398ae5a50096de1d6b971e4b73cab36a5f08523451a6482a9ead4d22468db66ea8539e757f45ca6ae7caf0334634b06737d01081d5f1addf4f34cfea22ec58d5d9e0ae6e5e6ebee72492d635e6247d904ca8736163103e2ecef444ea3614c2ba5a41287e8b64437032253179872843d4c6d7371122c639c94b22eef45eb45008b5cdd4b6870f34850eb83406bcede350c721411bcaf25d2915b26cfd68ae78971faa5f53120d66e5ada0e3f953646fa9d97556800e783573dc84f114e9b1a7509f6b396158a3a732cd3b0e51525c3b5caec958adafda7ba7467240011af89f082688c631de3ff8a1d8dd640f6aa6bd62e728de6422f0bd07dc2b5032ada53ee4d848785c860a53935afbf480c8cf64208c7a0623821aa12be13e05bdbf4de39601b0ed4f69c46fa4aa76ce71fceb980a9eeed9a10b40a8d584c6c793fde872814778c1c5c8d7ea68154ee676465055517189aae225877f108213b54a2c944542049c385d00df960b926de864ba32af94e3f52507835e441986c888f1f9aa43b027ac3599ecc630e55ee97e5e1a44afdf25658e2eb4991a21", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0xa9, 0x0, 0x0, 0x1, [@generic="bcfc5d09288f995ca31793200bc46170910d51e449052ca1d7fa49a8e698f178b380a32197e9f55668f55ccf8de5bf8576eec279668257bcf92aba238df923d44664937ff34eb06c61845fca5cdf858e66b13bc007c15167379e8a0fbd44d76e0e8cf5913303418fdb562eaa7804a5eba7a05f2914dffea44b57d18904480a35b9df8f2ff171a058e8826ba44d4dc92be477fbce26a9117a80", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x186c}, {&(0x7f0000003080)={0xe28, 0x0, 0x0, 0x0, 0x0, "", [@generic="d03fb25951636061f942ec608c499c3e483701e3d99138b6d78159cf055bab5b52c547829462ad4b880062790ce8d43811f6385947d1539d67c862a81d39a0f5b06e973973d2fa98a19941383ef482213b96f055cb0c115ba24b8ecbbfb3c1d2f57dd245a420c0a30caa098c05f7b6efdd71068b7d44bf5c9862859afbb1aa74fd26b1b198943fe882ba19e762bab6e3e86646a62aafb0fa101a", @generic="6a030dbe619824ce09e27ab1c51a2f8629ad5d1f77f876005538a73a4e73ecb4ab87518c1b8a7b3f46c12377e4f523", @nested={0x1a5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @generic="41cbd5977def7bddb799b4861f8317d54ad57c63937a826281fe99fa4dc072d2bf75c8fa598de7e1093e20666a719b7a568292d46b41dc70af1f99d9fb08905b67e56f8bbe2a3f86b0646ac115baa330e93e82b66335f92462c2a9764b38d968e588df06d316bab5bacb5d827fec42314114499936274b13b2d4decea75ba03ff440a0feaf9f992c7ec7997a585bd21f57f70eb49c8dbf0e54af275ff4471c8a786f0c9b2cee92e77d24f958e1a90b888cb20d24a4a757ee8cc366b20796859fa574ec26c4a1ceb4702b105c3434714733193e0745dacbf6dcc3a68b7f566a8489ff2c6d11bb090062f87d51ba3abae41048c393d91e332ea0", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8d, 0x0, 0x0, 0x0, @binary="ee90d3c5390559d36c4c43b9c1d14b8a3c8cfde2b82ca585e766f2eced4a6944cca771a1dd120d03ddf2d92eb235af21f9c14041500b3315e9b7ee479aa82c5707fee31530008f94d17db1245bd852f5158e4b88c324a3b8379865b181c6283dd4fa9347f2813404d9bc488dec6f9c5f7daadf755f1f67cf09d5ad28c878b2f4e8f9e0fdd1650143bb"}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0xc9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="40e315d3576133af12f28e6bcb13ec4e135581f471420137825cf3db492ca031d802d009b335b08d54820de2742239b43a72e71f136acf1a865c7c3ec990", @generic="cbcb022367e6f024b62288fbe921c0ee93655be49032840c940c811f60f62b97591460b4ca45404b4df8ade8e4f8ba1d31251cd2e5b57dc9b61f13aba6c786a0bf6ccd77770f4921bd71632a0957db797c20b525b603d26759eca69f5313ca1fc0dbde"]}, @nested={0xacd, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="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"]}]}, 0xe28}, {0x0, 0x260}], 0x6}, 0x0) 04:00:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100007e00) 04:00:53 executing program 5: openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:00:53 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "4fb213ea9e18748dd002387fceb9aeee774f07567de9294c15944e750e6ed098edc694e9d6fb5a64660f489d107adfe890836bef7e485393b6e04276d7099dff"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "4fb213ea9e18748dd002387fceb9aeee774f07567de9294c15944e750e6ed098edc694e9d6fb5a64660f489d107adfe890836bef7e485393b6e04276d7099dff"}, 0x48, 0xffffffffffffffff) 04:00:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:53 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) setns(r0, 0x0) 04:00:53 executing program 2: syz_emit_ethernet(0x49, &(0x7f00000001c0)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}, "bee653001ebc84"}}}}}, 0x0) 04:00:53 executing program 5: r0 = gettid() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:00:53 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)) 04:00:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x1c5a80, 0x0) 04:00:53 executing program 4: r0 = socket$inet(0x2, 0x80803, 0xff) connect$inet(r0, &(0x7f0000000880)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 04:00:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, 0x0, 0x0) 04:00:53 executing program 0: r0 = socket$inet(0x2, 0x80803, 0xff) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000001100)="763c101666f4aae151fb7b2e87138d3020fcc74a", 0x14, 0x0, &(0x7f0000001200)={0x2, 0x0, @empty}, 0x10) 04:00:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x10001, 0x2, 0x0, 0x1, [{}]}) 04:00:53 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:00:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "4fb213ea9e18748dd002387fceb9aeee774f07567de9294c15944e750e6ed098edc694e9d6fb5a64660f489d107adfe890836bef7e485393b6e04276d7099dff"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 04:00:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:54 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x51c]) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 04:00:54 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000440)=""/24, 0xffffffffffffff0a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0) 04:00:54 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup2(r0, r0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000340)='eth0\x00') 04:00:54 executing program 0: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x90000}, 0x1c) 04:00:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000080)={0x2, 0x4e22}, 0x10, 0x0}}], 0x1, 0x400c094) 04:00:54 executing program 1: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x3ee, "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"}, 0x0) r0 = socket$inet(0x2, 0x80803, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x168, 0x168, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38}}]}, @common=@unspec=@MARK={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, '\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'bond_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendto$inet(r0, &(0x7f0000001100)="763c101666f4aae151fb7b2e87138d3020fcc74aea6ed593", 0x18, 0x0, &(0x7f0000001200)={0x2, 0x0, @empty}, 0x10) 04:00:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x18}}, {{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x7}, @cipso={0x86, 0x1a, 0x1, [{0x0, 0xd, "82496cd65ff62d16dae844"}, {0x0, 0x7, "ad8ab55bf8"}]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @rand_addr]}]}}}], 0x40}}], 0x2, 0x0) 04:00:54 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000440)=""/24, 0xffffffffffffff0a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0) 04:00:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:54 executing program 2: getrandom(&(0x7f0000000440)=""/24, 0x18, 0x3) 04:00:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) [ 349.196328][T17383] x_tables: duplicate underflow at hook 2 [ 349.227483][T17387] x_tables: duplicate underflow at hook 2 04:00:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=@ipv6_newroute={0x28, 0x18, 0x619, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 04:00:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4ea4, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0xfffffffffffffe5d}}], 0x18}}], 0x2, 0x0) 04:00:54 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000440)=""/24, 0xffffffffffffff0a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0) [ 349.318141][T17393] loop0: detected capacity change from 0 to 132104 [ 349.349463][ C0] blk_update_request: operation not supported error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 04:00:54 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003900)=@nat={'nat\x00', 0x1b, 0x5, 0x520, 0x1f8, 0x3b8, 0xffffffff, 0x3b8, 0x1f8, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'team0\x00', 'geneve0\x00'}, 0x0, 0x1c0, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'netdevsim0\x00', {0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x0, 0x1000004, 0x101}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @multicast2, @icmp_id, @icmp_id}}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'xfrm0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ah={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@private1, @icmp_id}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, '29'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x580) 04:00:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 04:00:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 04:00:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xc, 0x1, 0x0, [{@multicast1}, {@remote}]}]}}}], 0x28}}], 0x1, 0x0) [ 349.750713][T17409] x_tables: duplicate underflow at hook 1 04:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x4}, @cipso={0x86, 0x6}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}]}}}], 0x28}}], 0x2, 0x0) 04:00:55 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 04:00:55 executing program 0: semop(0x0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x9, 0x1000}], 0x1) 04:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:55 executing program 2: mkdir(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./bus\x00', 0x4000014) chmod(&(0x7f0000000080)='./bus\x00', 0x0) lchown(&(0x7f0000000240)='./bus\x00', 0xffffffffffffffff, 0x0) 04:00:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) close(r0) 04:00:55 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000440)=""/24, 0xffffffffffffff0a, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, &(0x7f0000000040), 0x0, &(0x7f0000000180), 0x0) 04:00:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$FITHAW(r3, 0xc0045878) [ 350.447038][T17444] loop0: detected capacity change from 0 to 132104 [ 350.456910][ C1] blk_update_request: operation not supported error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 04:00:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 04:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:55 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 04:00:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002c40)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fork() process_vm_readv(r1, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003540)=[{&(0x7f0000001300)=""/140, 0x8c}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2, 0x0) 04:00:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x100fa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17fffff, 0x11, r1, 0x0) ftruncate(r1, 0x5) 04:00:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 04:00:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c9042, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x80000) 04:00:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:00:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 351.028955][ C1] blk_update_request: operation not supported error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 04:00:56 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "4fb213ea9e18748dd002387fceb9aeee774f07567de9294c15944e750e6ed098edc694e9d6fb5a64660f489d107adfe890836bef7e485393b6e04276d7099dff"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000500)='.dead\x00', &(0x7f0000000640)=@chain) 04:00:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x7b}]}}}]}, 0x3c}}, 0x0) 04:00:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, r1+60000000}}, &(0x7f0000000200)) 04:00:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x4e1d, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x7}}], 0x2, 0x0) 04:00:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 04:00:56 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001c00)=""/231, &(0x7f0000001d00)=0xe7) clone(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 04:00:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:00:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 351.626915][T17507] IPVS: length: 231 != 24 04:00:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 04:00:57 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 04:00:57 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001c00)=""/231, &(0x7f0000001d00)=0xe7) clone(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 04:00:57 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001c00)=""/231, &(0x7f0000001d00)=0xe7) clone(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 04:00:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:00:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:57 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001c00)=""/231, &(0x7f0000001d00)=0xe7) clone(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) [ 352.042809][T17525] IPVS: length: 231 != 24 04:00:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:57 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001c00)=""/231, &(0x7f0000001d00)=0xe7) clone(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) [ 352.064625][T17526] IPVS: length: 231 != 24 04:00:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 352.112668][T17530] loop0: detected capacity change from 0 to 132104 [ 352.148747][ C0] blk_update_request: operation not supported error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 04:00:57 executing program 0: futex(&(0x7f0000000200), 0x3, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280), 0x0) [ 352.353109][T17543] IPVS: length: 231 != 24 04:00:57 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001c00)=""/231, &(0x7f0000001d00)=0xe7) clone(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) [ 352.423350][T17546] IPVS: length: 231 != 24 04:00:57 executing program 2: futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffe) 04:00:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:00:57 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001c00)=""/231, &(0x7f0000001d00)=0xe7) clone(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 04:00:57 executing program 5: fanotify_mark(0xffffffffffffffff, 0x88, 0x0, 0xffffffffffffffff, 0x0) 04:00:58 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/29, 0x1d}], 0x1, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'bond_slave_0\x00', &(0x7f0000000640)=@ethtool_link_settings}) 04:00:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a40)={&(0x7f0000000200), 0x60, &(0x7f0000000a00)={0x0, 0x494}}, 0x20000004) [ 352.692544][T17561] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 352.702290][T17561] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 352.716166][T17560] IPVS: length: 231 != 24 04:00:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 352.835882][T17571] IPVS: length: 231 != 24 04:00:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6400000010000507000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a000500040000000000000008000a00", @ANYRES32], 0x64}}, 0x0) 04:00:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 04:00:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x508a, 0x4) 04:00:58 executing program 5: io_setup(0x657, &(0x7f00000004c0)=0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) io_submit(r0, 0x1, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 04:00:58 executing program 4: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700003bfad528000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0xcf}]}}]}}]}, 0x44}}, 0x0) [ 353.045583][T17586] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:00:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @multicast1}, 0x80) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 353.126659][T17590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:00:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000040)={0x2, 0x4ea4, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x810) 04:00:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x6, r0, 0xfffffffffffffffb) [ 353.201629][T17600] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:00:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xa5v4\x8b\x8f\xbf\xa6H\xf8y1\xe7,\x03\x98h\x86(\xa0\x80\xdd\x14\xf4Nd\xf1\xad\n\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\xbb\x97M/\xbc5\f\x01\xc1>\x9e\x11 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x9ex\'g#\xc3\x9a\x83pi\xe4\x96\xd0$\x7f\x18\xca\xb5m\xae\b&E\x9d\x12\xeb\xcb\x04\xe0[\f\xbd\xdd\xbc\xc4\xfd\x80\x9a\"\x9c\xd8\xf0\x95\xa0\xce\x1d\xd1\x99v\xa0W\x83\x82\xdc&\xcaz\x11e\xaep=\xae\xac\xce\x93\xfe\xb0\x0fswNo,1P\x9edE\xf53:\x9f| \xd4\xff\x81\xce\xd1\n>P\x8fD\x10\x0fK\xcd\xf0\\\xa0\xc8\x8b\xa9c\"pP\x90@\xdaNf\xc0\t\x00\x00\x00\x00\x00\x00\x00\xe2\xe2 t\xa9\x84\x9a+\xcc\x84\x9f\x9es\x06\b\x90rI\x8e\xd1&\xa7)\x86k\xcbc1Jx\xbf\x11\x0e\xd2@)\td\xa6\'\x8b\xac\xd6t\x01!\xcf\xb7\x94NOO\'\xbc\xb2\xc0/\x01z\xb0\xa9Pf\'\x98p\xa2c8\xa3\xae\x9a\xa2\xcey\xb2\a\xb4\xe45YR\xa7:\xd8\x872\x8c\xeb\xba\xc8\xdd\xef)\xf6\x81\x06\'\xd4\x1fO\xb9\x94\x8c\x0f\f\xd6V\xeb\x98\x001\xf1\x9d\x86\xc5\x84\xd0N^H\xa5\b\xcc\xef\xa9\x18\xe1\xa6\x11\xf3\xf5Y\a\x8b\xa3n\xa3\xda-w\xf6\xacu\xdd\x95b\xce\x86\x98p\xb8\x10\x94\x8b\xb8r\t4\xef\x02C5\xae\x9f}1\xb5\xc0\xbf\xd0\n7rA\fr\xed\xcb\xa7V\xfb\v_\x8e\xc6[XC\xfe\xf8\xfb0\xf2\xf2s\xd9\xec\'hN\xc4\x80s\\\x19R\xadt*U\xca\"as^k\xb8j\xa3\x1b\xebQ\xa4\xdc|(*0\xfeS\x12\xf0\x82\x14\xf08\xa2\xc4\x03\xaeJ 4oB!~\x0eM\xd6|\x18\xb9\xfc\x91uG.\x1e\f\x90\xce\\fV8\xa6\xb1\xe3%\xc0\xb7M\xcb{\xf7sP\x13\xf1\xce\x81z\x99\x89\x80^\xa0#\xa3{\t\xa6\xac\x11\xe7\xa6j\xdc>\x8f\xbe\x98\x8d\x84O\xc5PJQ\x84\xfb\x8f&H\xe4V\a\xae\x05\x88\xddq\xcfna\ack)\xe4\xab\xaaE\x85\xf6*\xce\x802v\'\xa8eM\x1a\x1a\xef)p\x1eL\x95\xc4\xaaDrL\xb1\xad\x8d\x85b\xea`YX-\xfc\x87-V\xa1\xf2fk\xe2\xd9\x90.9H\x06\x14\xcdi\x9a7\x1d\x87\xcbyo\xd7mF\x10\x135ip\xc3\xc5\x18TI[.SO\xaf\xe6@\xd3V\x12}\xb6\x9e\xd2\xc0\x92F\xce#s\x82R`\xdf\xc8\xac\xe3\x8e\xccT', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 353.276594][T17600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.316016][T17608] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:00:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/45, 0x2d) mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) 04:00:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 04:00:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x24}}, 0x0) 04:00:58 executing program 5: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) sendmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10, 0x1, 0x92}], 0x10}}], 0x2, 0x0) 04:00:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/45, 0x2d) mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) 04:00:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7216, 0x0) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 04:00:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="8f", 0x1, 0x48011, 0x0, 0x0) 04:00:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="f3d6915f8e9329f8399b70fe222184941ea30ff626a32b58", 0x18, 0x48816, 0x0, 0x64) 04:00:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="d3", 0x1, 0x4c854, 0x0, 0x0) 04:00:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/45, 0x2d) mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) 04:00:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:59 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x0) 04:00:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140), 0x0, 0x4c8d4, 0x0, 0x0) 04:00:59 executing program 1: getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/45, 0x2d) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getdents(r0, &(0x7f0000000100)=""/29, 0x1d) accept(r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000004900)=[{&(0x7f0000002540)=""/163, 0xa3}, {&(0x7f0000002600)=""/217, 0xd9}, {&(0x7f0000002700)=""/22, 0x16}, {&(0x7f0000002740)=""/193, 0xc1}, {&(0x7f0000002840)=""/49, 0x31}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/118, 0x76}, {&(0x7f0000003900)=""/4096, 0x1000}], 0x8, 0xdd8, 0xc983) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = accept$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, &(0x7f00000001c0)=0x1c) sendmmsg$inet6(r6, &(0x7f0000002440)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x8, @empty, 0x9}, 0x1c, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000380)="a7c57f920433009e308a3881383cd6734bcd08e9edb361124a6975820e7d79363b406dbcf53abadca9a779c3a0b5689978192a1ee6acbf12d7e0d600dbf6cf42e1de6d58", 0x44}, {&(0x7f0000000400)="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", 0xfa}, {&(0x7f0000000500)="e4b121a93d0c572b79fff4a4964e556f790b92a04db291139557a3db3c706bea665eeed66aecc76c9371f15767e156a28632d60ae9094f1e8a87635ef629610352aa055b8e01489d6992c45774768ff5c42afd35f11c5dee1182eadb4551d95376daf48f7c52498146fbe2", 0x6b}, {&(0x7f0000000580)="bd1bd117b12eee3a6398997cca06b69aed1e4aede2dbf7fad502baf285790d5364116f28b9f357da762eb899548c0d4d67f051378fc9995ead9504630300b183883100f377bc426c73830dfff02f0ed3eb0e9a1ccfb86a52617079d3bcca97132044252d2e2777cb77d6d941d8c6af5d6cf2f7ce35a8a2e8d8d64805c540433bb98ffa5411d93fcfd755316b255727d4e46aefd48107b44344316916a17906fe4b8fa2c740ebab04e0d4c259439c6a15e059a37aaac22b8533ca4f6ccbefa94559599ec771393fdf6ed5e90da72d", 0xce}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="9439d4a536e2cea29cbe4d50413047e929ab25120556cca020b9a72d2a488550a4c6ede5", 0x24}, {&(0x7f0000000780)="1039d9698f0995e3329336775b4a6aad0809cc1ba32e77bb2c2014a1b67dd058", 0x20}, {&(0x7f00000007c0)="cf53f91a8c7901f2a9d172", 0xb}, {&(0x7f0000000800)="c8af2ac7131099cce174d1bf7920d31c178ca8e1941ef87f47df570c73bdca38af9414ee81c6a7e4f5827e22c448fdf3549843de8f6a299a6f3e628165c54d6b2e973221db65e1e8798937f7600c580bac1875fee271d241b85930c2cf61bc91614eabacaf97cae6d4f2de39f916fa04c4b4b7439d55b914db43c7fcdd08131d581a0724d1ebacc5a475cf84c601ed90b67374dda94510825c265f78757030eb43c52f57b94ef10e09c8fc49f6c68c2cf9d1bbfae992907b2388dd6af38b5148ad2e5f9a03d244dd41cc866283714033ff0e8f11", 0xd4}], 0x4, &(0x7f0000000940)=[@tclass={{0x14, 0x29, 0x43, 0xffffff2c}}, @hopopts={{0x20, 0x29, 0x36, {0x3a, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x20}]}}}], 0x38}}, {{&(0x7f0000000980)={0xa, 0x4e23, 0x7ff, @mcast1, 0x9}, 0x1c, &(0x7f0000000d80)=[{&(0x7f00000009c0)="9dfcebceef224b31", 0x8}, {&(0x7f0000000a00)="3fa6195c91dfc7c485968e373ca533c8ba961bf7b791fc12e50ea761dc142591700ce957c862d67bfb8c75295a6d1b0e8c9ab80698e234c3ca70cecdb59ea2bd61cc7f89fbe54b7c89e97ae93d58fe24d4b86b55f4df41a8893e95bb7057ad300616ff100843b991bd764c1a5a2031f2db2e0e142c9256b309775949fb0beb8dc3a90caac1f5cb6ab613c08091e7e5c84cb4ac819a41ed817d864d59db20c0c4cce49bfe805a24aa42024741552ef339bc67fec96753d56725477fd4", 0xbc}, {&(0x7f0000000ac0)="57f18a1f379c93490cbc30a7dccadffb7048cef187c79e266ac3b629657c38e7529096b565488860dad30d8dcdf31d136fec620fa79ba95e938aa2f7fbaf63dbe16b82f2b641324921fed345efec513956e969ee9fad35a6b5aa5f50ae47757e9d58c42bfe2a4bc8736e30785469e6e140359e83a483e9767831795cce927678eb6185b5458099d5de943c4ed8a27e4ecd8474dc1955dd5a1d3c030a4e0555e5a70668d763d53cbe99b5fdfc5ff31fecc21e88dca6f5fec538b381bf4a0daf", 0xbf}, {&(0x7f0000000bc0)="af9bd0b8356f3ca7b529a21daf9f0fed923b7e0261161f188b3dff5ac72e257ec2539b1e434de809ea3c6e6c717c7c65e4544d02e43b1842", 0x38}, {&(0x7f0000000c00)="ab7d5abdb7de42969d63025093f23d0fca7bc275ccfc400819918332946d8152704df214010a23c485e238275a50bffd17aa4ae4a67351505c24cad419faeceecf69d6f5a023bf313bfe7e2e49435d923a7b6e55369382fed08381458622eb60c968035ba2b870ccc40a7190ac558a8562f0f01ddf6ce4425de1f3dce6551cf609eada1598ca43cee38d5e8623ea2690baacd0dcbde37c85a3cdb7888058503b8e739ed16df91da1dfb4ca3a46f4391e9f3e215f8ef5d14fa4a75d5ed97418b15cce08dfa509cb7ac0c429aa19b728bd450e8a71311be35e9b29043df24658e703e9", 0xe2}, {&(0x7f0000000d00)="d2deb808ebdc005d718a", 0xa}, {&(0x7f0000000d40)="32841a5e04fb245dd9085861976c7582708c", 0x12}], 0x7, &(0x7f0000000e00)=[@dstopts={{0x28, 0x29, 0x37, {0x88, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x1f}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x1, 0x0, [@private2, @mcast1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xd3a4}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x1, 0x6, 0x1, 0x0, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2]}}}, @dstopts_2292={{0xd8, 0x29, 0x4, {0x84, 0x17, '\x00', [@generic={0x7f, 0x98, "598b2241deda8f7a33d60de53ddc16f8a5566668ccbf166b6fc0cf03698ce26cfa82b14128d6588685593686c508fc3c9f871eef2d9e847713a674d292a725f7623d7fa39fd24b3f047982bb72d676646a2089dabd45bdd41fb1c8bf5659e6fa51ac638e8043ab3a21f73d8f30141ecbc3cff1cbf1c1f3d777dcdf7194266c78c6487de72dfcf40bf62b05b25631683be9955a571c9db121"}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x10, {0x0, 0x2, 0x43, 0x1, [0x5c7c]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xd36}}, @hopopts={{0x28, 0x29, 0x36, {0x3c, 0x1, '\x00', [@pad1, @ra={0x5, 0x2, 0x1ff}, @pad1]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x2e, 0x2, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}}}], 0x238}}, {{&(0x7f0000001040)={0xa, 0x4e20, 0xfff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000001080)="f6203e32bfcb91b98eaa9bac5b95450564bcc7a18e27cce2558761dc4cc9b8b929e3e03f89bbbcf138f6b8629aa5707364d5d7b4cf9d931800836a91d51ba0eefd2105bc9ac960335b0f285205f5ef6f64ddbdd0b1cf0c41d5c766814a8c6e1c1b27b0b00607e4b55f44c110e976a65d63d10ac145e26420eac1efa881b36d50948fab5ff83530ac22990a4934429b880db0be463c1f3fd0f66f8a9b788b2ca6c0440e7f33ae152aa92893dc04204dfe2e9cc23751328ce061fb6799a4e001e3b6162f4d44aa5b5d45e5aa9b8e48de2b48b6e9", 0xd3}, {&(0x7f0000001180)="19634fbf435264d639fd0273c2974d9a14ab5fff66d2fe53cc9f5a141124eb11c94fe7732f74dd6ab29529a948a620b1231d2245b9b372296add91237141f53b1ddb58b2a40f5b9e8dea4870ec59a4093851ac51cdaa414e61b44c884fec69d1a9e29d6f5e58be8e9e97cae7542ac80ea3489cc51f10839ff82fa9fe4c63cd00e7bcdcf469b37546d4caffde1193dd960ce957cd6dbce7b2592d338797718009707198cb3f43c12b9f7db5e95764f7cba86c1c276077c671e00cd40ca352d4cac8d7d11afb48c9d8e16ed44cb537c8f89215475ad9aa2552497264", 0xdb}, {&(0x7f0000001280)="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", 0xfc0}, {&(0x7f0000002280)="5001147fc40a5305c26dc74d19a788056725ab504bdff9ed2f5bbd69cda3585b32ec96453fbf81fe769b2d8e9beea423bdf739abe59d80dea16793c9d0b67fb0981ee06e0198cf711a9380c280e18cebf732bd54b6406f97796a085ecfbef6cc9ac27661d3aabd7dd06c8f53748fb1c3757c70a719beefd2e5c4253dac", 0x7d}, {&(0x7f0000002300)="6d4281211b5d7d827eec7a3acbde2738a2fe8a8fa62996308bada1b304beea0f0f6553be67c1dceae149dc89207ceb3eaa50d81f041c87e783ddfa6ad8722c310e5b34b9f151fc42b638c877ee574b48eedb30280d25459c5a05b384c4ae7189db4ee754e30f933535d80dae1c92968bc3c3a8ef5f3d133377355c658d03af87fdd7e4c3168fe7db11325ffd537315437d10a5a3be416d136d3049224d76e47ef1d9bbc18983fa5829b6c67d5f1ae779b1bf0ba05d680c", 0xb7}], 0x5}}], 0x4, 0x4000) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 04:00:59 executing program 5: r0 = epoll_create1(0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 04:00:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/45, 0x2d) mq_open(&(0x7f000084dff0)='!\x00nu\\\x00\x00\x00\x86\xbaCga1`h', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1f}) 04:00:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="c5", 0x1, 0x4c8d4, 0x0, 0x1a) 04:00:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000100)="5d38c1cd04903e87548c8b2edef9b02f7e8f5755f4c20353475c5d095508bfb0040564d4224c92877953d162a8a63c6b75c19a6c2782f218f7321dd3cf49c48fa9b9b90b83e8a013584fcffdbff7a5bdb2800cfeb7d0567758723097459768217c0000000000000000010000000030d12c143e136ffeeab56002f78a302e98b98dc4586a35870d52dd147433bd0a39c0a977927a0c57bda6d13afd055f3da2bb0000000000", 0x78, 0x24010010, 0x0, 0xfffffdae) 04:00:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="c5", 0x1, 0x4c8d4, 0x0, 0x0) 04:00:59 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/144) 04:00:59 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, 0x0, 0x0) 04:00:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:59 executing program 2: socketpair(0xa, 0x0, 0xf000000, &(0x7f0000000740)) 04:00:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000580)=""/176, 0x26, 0xb0, 0x1}, 0x20) 04:00:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x40049409, &(0x7f00000003c0)) 04:00:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000040)={&(0x7f0000000440)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 04:00:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f0000000240)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 04:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x16, 0x0, 0x0) 04:00:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:00:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:00:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x3, 0x0, 0x0) 04:00:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000014c0)=""/198, 0x28, 0xc6, 0x100001}, 0x20) 04:01:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) 04:01:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 04:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8983, 0x0) 04:01:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x5, 0x6, 0x3}, 0x14}}, 0x0) 04:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000140)) 04:01:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000140)={'veth0_to_bond\x00', @ifru_ivalue}) 04:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 04:01:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) 04:01:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, 0x0, 0x0) 04:01:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x0, 0x8}, 0x40) 04:01:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 04:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0, @ldst={0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:01:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 04:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:00 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x36, 0x0, 0x0) 04:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x15, 0x0, 0x0) 04:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:01:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 04:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 04:01:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) 04:01:01 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x4, 0x0, 0x0) 04:01:01 executing program 2: syz_emit_ethernet(0xe86, &(0x7f0000000140)={@local, @local, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xe48, 0x0, 0x0, @private0, @remote, {[@fragment, @dstopts={0x0, 0x1c6, '\x00', [@generic={0x0, 0xe2f, "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"}]}]}}}}}, 0x0) 04:01:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x4, &(0x7f0000001000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000010c0)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000001100)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0, @ldst={0x5, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 04:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@initr0, @initr0]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "31cf784a9f0dd925da57453061246f3295fb2ad5709d0d1d6bca7be2ac4b122a6fc04da769e0fc3faa5cd17eab45d0991a7c31cd9650a182db78e8db47397cebcec9b1eb57599ff274a3d1f132074dd8"}, 0xd8) 04:01:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x4900}}, 0x0) 04:01:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:01 executing program 1: socketpair(0x2, 0x3, 0x42c, &(0x7f0000000040)) 04:01:01 executing program 2: socketpair(0x2, 0x3, 0x99, &(0x7f0000000180)) 04:01:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@generic={0x0, "63a8c5257e577708adc247b3900a05da1ed1e5348368d64427b8983e22cabf8b882baef769d45a4077c12dcce7ab46f7533a257255d3178c1dcd0d9a34cc77b0f40ed263230688743bcfd874e4ea2a72fac300cb91f54d7326c5534b6a57ac99ffc30e972ee708eb7a9f9953fff070b6532cbdc7f88ad98c9389186446c4"}, 0x80) 04:01:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 04:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x0, 0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)="c7d2a3e3254194c6dde9d7b53c971874b3e531ea85640dc86de16ed8cb7a78461c295e7600f96a58f974ed79d24a3eb9ab28e61383", 0x0}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a", 0x6}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 04:01:01 executing program 5: socket(0xa, 0x0, 0x400) 04:01:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 04:01:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 04:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a", 0x6}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 04:01:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x3}, 0x40) 04:01:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000380)=@raw=[@func, @alu, @map, @initr0], &(0x7f0000000640)='GPL\x00', 0x7, 0x1000, &(0x7f0000000680)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a", 0x6}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002, 0x13, r0, 0x0) 04:01:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 04:01:02 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xff7b}}]}, 0x3c}}, 0x0) 04:01:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000340), 0x4) 04:01:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) 04:01:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 04:01:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)) 04:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96", 0x9}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 356.970810][T17852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:01:02 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 04:01:02 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000140)={@local, @local, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xf82, 0x0, 0x0, @private0, @remote, {[@fragment, @dstopts={0x0, 0x1dc, '\x00', [@generic={0x0, 0xedf, "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"}]}], "da1e4321d431cbb351bd39130dab800dbb46f5b0d406637e064996f468d0574a6ffaa3fbb2c22c858376f2d149d5c68ff7f6dd82aece7aeed653fe98da64bb9b407b090a7683c262ee2684ce2e53ad36ea46659e79e0f6f9dbf5bc9825278aca64c8fc8f352315a33c85e8181058e72feee3165cff5e7aadc484ff4da3a24b7640f499726171f904fd82"}}}}}, 0x0) 04:01:02 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x12, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96", 0x9}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:02 executing program 4: socket(0x1, 0x0, 0xb3) 04:01:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 04:01:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8918, 0x0) 04:01:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 04:01:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x40) 04:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96", 0x9}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/211, 0x1a, 0xd3, 0x1}, 0x20) 04:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) 04:01:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x40}, 0x40) 04:01:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000a80)=""/229, 0x26, 0xe5, 0x1}, 0x20) 04:01:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 04:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af9634", 0xa}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x3f}]}]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 04:01:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 04:01:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 04:01:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 04:01:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 04:01:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af9634", 0xa}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:03 executing program 5: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc9249ac7d7b7262f) 04:01:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000100)=""/227, 0x26, 0xe3, 0x1}, 0x20) 04:01:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 04:01:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24008095, 0x0, 0x0) 04:01:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af9634", 0xa}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd78, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="180200000000000000000000000000001800000000000000000000005e7193f7c3b6f4050000000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000000)=@raw=[@map, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x6, 0xae, &(0x7f00000000c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000100)=""/227, 0x32, 0xe3, 0x3}, 0x20) 04:01:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x890d, 0x0) 04:01:03 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x6}, [@initr0]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000580)=""/176, 0x2e, 0xb0, 0x1}, 0x20) 04:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24008095, &(0x7f00000001c0)=@generic={0x0, "5ece3f55429c4145485cdbb82b809069ff4b775f146793bb72ee8bbe2b1c5035b3aa0e085dd925958e8a54e2a000418493dd97d7d8e68f5df34889af0480754b008241665d9657cb3ea8a8fd17aa141c0a71fc6e80dd16fc02954deee060535da6ff06ced35a9317b8806e72a50c46055763004feb9a39857055c57a4e8c"}, 0x80) 04:01:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x0, 0x3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 04:01:03 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 04:01:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7fff) 04:01:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0xfcfe}}, 0x0) 04:01:03 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x0, 0x2, 0x1}) 04:01:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96", 0x9}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:04 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0xf000}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4018}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:04 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 04:01:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 04:01:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20040880) 04:01:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0xff, 0x89, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 04:01:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x20) 04:01:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0xd2000000, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/211, 0x1a, 0xd3, 0x1}, 0x20) 04:01:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 04:01:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xfffffffe, 0x4) 04:01:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x6, 0xae, &(0x7f00000000c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0, @ldst={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 04:01:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0, @ldst={0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x8}, 0x40) 04:01:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:01:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x2000) 04:01:04 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000140)={@local, @local, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xe43, 0x0, 0x0, @private0, @remote, {[@fragment, @dstopts={0x0, 0x1bd, '\x00', [@generic={0x0, 0xde7, "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"}]}], "da1e4321d431cbb351bd39130dab800dbb46f5b0d406637e064996f468d0574a6ffaa3fbb2c22c858376f2d149d5c68ff7f6dd82aece7aeed653fe98da64bb9b407b09"}}}}}, 0x0) 04:01:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0], {0x95, 0x0, 0x7}}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/227, 0x26, 0xe3, 0x3}, 0x20) 04:01:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 04:01:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x16, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 04:01:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b00)={'batadv_slave_1\x00'}) 04:01:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x12, 0x0, 0x0) 04:01:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x5f]}}, &(0x7f0000000800)=""/232, 0x2d, 0xe8, 0x1}, 0x20) 04:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 04:01:05 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 04:01:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:05 executing program 1: r0 = socket(0x2, 0x3, 0x20) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000780)={&(0x7f0000000180), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 04:01:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0189436, &(0x7f00000003c0)) 04:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 04:01:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004880)={0x0, 0x0, &(0x7f0000004840)={&(0x7f0000004940)={{0x14}, [@NFT_MSG_NEWSETELEM={0x28, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWRULE={0xe74, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0xe54, 0x4, 0x0, 0x1, [{0x16c, 0x1, 0x0, 0x1, [@dup={{0x8}, @void}, @meta={{0x9}, @void}, @limit={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xff}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @flow_offload={{0x11}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}]}}, @numgen={{0xb}, @void}, @synproxy={{0xd}, @void}, @tproxy={{0xb}, @void}, @nat={{0x8}, @void}, @rt={{0x7}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x18}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @connlimit={{0xe}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}}]}, {0xce4, 0x1, 0x0, 0x1, [@limit={{0xa}, @void}, @reject={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x9}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}]}}, @lookup={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8}]}}, @dup_ipv4={{0x8}, @void}, @cmp={{0x8}, @val={0x330, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xc4, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x95, 0x1, "9a75b846a52c02697b0d51837a1ad4d2ae5e2db4228ed656968893758fdf6c65a5ee30e69c2abe80a7e119f4a85ed35a54ce6f48eafe73c2090e6f6d3d0c63531c6c70e877e6a233febe1aa1f4faabb866d38999c316e6ccecb3399f5cbb58c0beb4aa6aa8ecd1cf8773a53adf955f686e0afa55fa8aaeaaf8cbbbd9defaf27b1bb0262921357bb56526ec2ad1a3c78c3e"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_CMP_DATA={0x234, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "b38b5f417978c875fff28e2227f93473c7ea4a0b48cebf1951a8e1cf03d6e24c53e3cb9aa6f14cdaef24b6765043fcf4f3d3124bda4eb5168eb4609dd3cc0c2dfdb049f02f0de698ef31e0af77a13f7e13846e5ff4dbd98723f5e5ff68f6b948fe7bed193205b0070a76f81a2832dbf1e56e3691eae7728d537fe3350c75b50184c3029c6dbdedd26d4c49a48534233f62c6060d8f4db6556bb1b533838cc398408287469080d5719a27d5b7f075ce7a267335986f44645e074ceef17bc8bbdbd877476d33de4914e8476977ad4228ddaf01eec78b56f1cd1424f56b75374489961a1ffca559c0d43b66d4df77620b8a05f5e6dfe8"}, @NFTA_DATA_VALUE={0x55, 0x1, "4e2d08bb4dd255dc3dd1c58ea4b11a919739c818e56d7443412f4067dc8a5180a29af3f449d221f0e2a7fd76d44b777c1ad362035bc2a5326d692b45894ff2ab387f01627e624e0cd038e15a725718672a"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_CMP_DATA={0x2c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "751aa308a45012eedb4c824ceaed3033624f5de43f61b44d4fde3d8420c830231d"}]}, @NFTA_CMP_OP={0x8}]}}, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}]}}, @xfrm={{0x9}, @void}, @target={{0xb}, @val={0x900, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x8f9, 0x3, "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"}]}}]}]}]}], {0x14}}, 0xec4}}, 0x4004) 04:01:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 04:01:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40000002) 04:01:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000005000000000000000200000c"], &(0x7f00000014c0)=""/211, 0x39, 0xd3, 0x1}, 0x20) 04:01:05 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) 04:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 04:01:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="f6"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 04:01:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x1}]}]}}, &(0x7f0000000580)=""/176, 0x2e, 0xb0, 0x1}, 0x20) 04:01:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 04:01:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan0\x00', @ifru_mtu}) 04:01:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x8f00) 04:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x19, 0x0, 0x0) 04:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000340)) 04:01:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 04:01:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffe4}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xa, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8915, &(0x7f00000003c0)) 04:01:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 04:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 04:01:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x18, r1, 0x319, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) 04:01:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x12, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}, 0x1, 0x700}, 0x0) 04:01:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8934, &(0x7f00000003c0)) 04:01:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2], 0x448}}, 0x0) 04:01:06 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x13, 0x0, 0x0) 04:01:06 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0, @ldst={0x1, 0x3, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 361.027011][T18115] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xc, 0x0, 0x0) 04:01:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xb}]}]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 04:01:06 executing program 5: r0 = epoll_create(0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa000000a}) 04:01:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000800)=""/232, 0x2b, 0xe8, 0x1}, 0x20) 04:01:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2], 0x448}}, 0x0) 04:01:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x7, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/211, 0x1a, 0xd3, 0x1}, 0x20) 04:01:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000500000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000000c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 04:01:06 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000008c0)={&(0x7f0000000700), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 04:01:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:06 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000e80)=0xffffffffffffffff, 0x4) [ 361.297510][T18142] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2], 0x448}}, 0x0) 04:01:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x150, 0x150, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 04:01:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0, @ldst={0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000080)) 04:01:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000100)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 04:01:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x8, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect(r0, &(0x7f0000000040)=@in6={0x2, 0x0, 0x0, @private0}, 0x80) [ 361.506050][T18161] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 04:01:06 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40832, 0xffffffffffffffff, 0x0) 04:01:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 04:01:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 04:01:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000000100)=""/227, 0x32, 0xe3, 0x3}, 0x20) 04:01:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x102a, 0x1}, 0x40) 04:01:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000002c0)=""/189, 0x26, 0xbd, 0x1}, 0x20) 04:01:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000014c0)=""/211, 0x26, 0xd3, 0x8}, 0x20) [ 361.717119][T18177] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:07 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xf, &(0x7f0000001780)={0xffffffffffffffff}, 0x4) 04:01:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 04:01:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gre0\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x0, 0x0, 0x8c}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'macvtap0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 04:01:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f00000003c0)) 04:01:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@initr0, @ldst={0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xaf, &(0x7f00000002c0)=""/175, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 04:01:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0xec4, 0x453, 0x0, 0x0, 0x0, "2bdd19ed1c2fc95cd037e638662cab0bc759ecf56c7cdc9daadb3e33233a54ebc73875d65aa225f7bde5c90abb2d91b645c675c0146c0111b7588b149ce78a9cc45b4323e8b3555f7add60341c44104f50cc2c868d6c9e284733d298f6d72fce44ac5318060b0a4dd1b6825c98baba7a3ef3f5bd1d786ce6fea17b0de33d5c1bf61f028560ff3b409ec06867e1e04d8cf7a1fe635b3598d42d3f1e90e39060e09776447874fd028cb80f94acdd605471f66ccb555418deca0f3dca1d137be66723fe229644d57da74ac5c8d51be464cda2ee2f5f3495f2b2dd23020a00bb1695e7a23fc2ee6f260414d2d4df716c24c204e0d96e7bcf4e847c49c906da0fb81ba41934fdceef46f70e8af781d61e540d5f712198d20f368f049c3f26c5a816634f3d2395d2f0ef4584c62e4137c50ee64a5ac8c6dac818932c8760a1c30dab3337265c116684e05404f5fe82cb0d1f711804d1e02d09df2d742a350db126945167c04c8113497288b40a3ccc98722c27f44555c04f70155f58ecc47266746c81fc2a77c8c146db3cc59a2bc6c717f9bdd34a027b5a0f92ccc94a873997c5caf188d1c2e064e368dfd5f7c465a4805a3c9df277ed38f9725ff12493f401093a63c400c9537b268048e82c38e8ab1a37e6aa7d8ff540186dfaa58a2c1e531f5deca43428256d1e8a242b47ef1d3e1b5e21d735c245ba3ad7cfca6654217e4e6656ffaeedfb2fd297ba313dc7690d6836670e8940677003bfaa5646ec7cff4131683de3beecfa07b01f303bb3eb7de9770dce3427c9864107cb489c40e0fcb49f43f238ee28c72b8b0773cc4db7ea951275ebf85e4395cc992f65845d75528b6f4a4e32f2ee0ff665b0645a639b3a5c325baa53b6b8fdefe71c64f33d5f07ec5ef45f6a1bb0637568d34522f77f9ff72bb24771ea8c35c357929551aec8ad52b4bd18166dea2eaf6f0caa2a7ea47ea8141abeb5574f4d020baf13a88fbb3dd34e9fe9f10b7df84247431674812cafbc837956babde7cce80c7fe9633a1b2508352d06ad03eff47b590cba0ef10effa1ac548ea297845b06f2b86449d7d3ae9ffbf6981cad3642bcc790df5f123182d3c05dc2cb0341130e9ca7f7fb5bdbe5f4cf5965301f843dedaa096f1e1c0760630fd4576c43f382ecba8d433246b4a6937e5faf0ef61538ac451b9d1c7cb24d2176a323cba669f716af08503cd328c6a3b1b78e20f52d33dbc3a8b95c063493a799cfbb6fcac4fe4685694ca480294350c08198cee988a9ed346be39234752515d3a84e2831f6787c08945aa5c3ba8c4a2a63d8a383501016175c8894d37ad6ccc3ccc2eaf69af30ddce337df3730ca12f97bdb0b376a99bf8ac0ba4f75272d69fb43e43fb25aee0ea29f2fdae6e7a01b3e80a3ce837f2ea724d219152a02331ec5087708285dff86482356414789d3ca9234255083fc68c3e5c8b029af7c5308db99e90f09e530b41cb8b57253143bbd36845d8b1e7f67945784d430e307f51cdb79d7f425609dabe750949c3c7027bd50b3098092b0110c11e5d4325085cf05b456947254b04f107c1082f23dfa01b377755211c7d63b8fd1e04617a6e090fd0abf40cf886630f28619efa6d90575c50fd6b3795cc4ccae65b6a5008ffd12bb5d8fb5bf976fc9b0b87c082373312ac459c5e13c50f92103837c61a85dae509fbf165b37e7181caa457ce0e5092505461712feb4d9069158bd413d9b7a718dfc6ea4cf91c3345980dceeb3f8ae7c148c5e5aae00ef15d056e1e7c1265a86dfccce85f28e5bb843863aba23c8ded855e8dbde1fe5f3560c6e93f24dd5e6c631e7e451ea7c9fd0fe7373f8703fe4ec4fa2a8c48af58c012877f8322d369e02d1be368d3f1b73eb67741340e70e4c08102a4ae126dae41adbf7b7a25f85ab3c11d312de56a005eeb703c5762eac05fe24cafc4c7242a8976d16a05b6f9524c0cdc11039415552dbe4d736c9dca1f28bd55f566ff06054c553dbfcf6370bae396984996743f66ddeb1863ca8e9ecb43691911b0c9dacd4cf1c0fcc559984d6c053a0677d9087a54810d00bd4b834d1245102564e3751641af4e052ffd9e6199ccc9e16d382c979d74c17c209e5bec4bec24e7d0672b91a6d218eebbf81e86dd392e734ac83dff66892d9eb3c8d85e1e7d0092fa72975df6ccf5be2c24ef742b4a519b59ec9167fe763e951cbd28505b0d82b63bf5c21e6389089342d47e56712554ae58c033c4f7a10ca17270d131e3f1e0f3fd95cc29ba1928c472d5612117f27d633c2ea4f38e3a1241a0de4a70e7e06a408372ed99c6db19ccb759fdd2959070063e65c7b27d94c89cf55cec2a95f7d04466ec560d5ba6f3b5b0af9bfa9e8a7b0d92e6416c0f1703b2b9093747cd5f7b938a2e8d6a77eebc26c11db3971833c46e7b07ef15d24df981f4f48d77fd773cb16b98e585de1d7e1b151ec5e1561215cc2971ebfb7940d7af941a5b3ec8f62dc75c94dde8d4686b2ce670a75bcd77a1fdd33c60928e41dda0bf3e3f41a9898ebad15e9d4d9176c16554de5eb34328690208bdf108efc1614d8c3a8581d47fbbc2bb352a21c1140212b8f664df793ad47cf3351205540b96c77e825f6617c9eb3a5948df35220d1f1b1d94e679afd0cec943167b77bde28cc476bf534ea666803b452a7dea54551341768e3ca6d4066ebf5f2b4cea99be124943cb584c978fbafc5eedbe87d4f5044bcfc8c6dc47b1eb391858a394b3d2f837c431945c8b912f292000948309ce927dd8b163eb08da809988e43edc45e82b0399bbee138964e389259f22788ca3b80f48ee46c974d998405570fe13342b80eaa8df3dfe9ebc178cbb2f872840b700970304d54ed5514fc44b8bfbabd3fcdc35ab753beac4d68952b7adf9bd845f3ea30a478bab46e3800683e9d8f1ce9e877eb0d82b60f8634dddf57dc432b82dc6814b2aac2f5eae51190ae7dcc7a6928022b104e2b0bb9e12b4d41ec6c8d77cea42cf9d093caf364d3602873835be4f9bd2d3f5e304e6a073b93bea746234a390b8e966237e98f801da17d6927c5092ea300e9ede97b466bcaab51139b073a241552dc211d961fc3e13cc92a2b638d1a676cc910abade28a5d8ded4725dbddc977b1d2552ac5ef8f46b47c4f412bd1c00335c13225bcb732b041c767e05b76fa4d26d878e73a3f96b21eeed41a00d5540ad6c2508ecb1451dff3cbb8e59ba37e1418a44d9cc7919b9ba72fc9b964f4469c9a03a5c929e40f4c9e2c8f6739a80239d435f1c542e8945046aa6c3cbfb8dd1239787bf89128394fbaf796fb70f4ca9ac9d76b981830e2f674fd1794d838fdd5a9ba65975157c75bdadd8d0a12011bf66a35860a0385d8bf5e134a1550ab52d9980fedeb2b62df11e949fd4c9bc7fb4e0a132a9363d5fb28c672ce35423a5e12ce36ee7f7fe54cabd1f4208538052a59336636e57c288d3afdfc7269dbc0a69cfd77d2839935d36875c9bc7c4b357ecc40ba31aaa9b9ce1f8ff4a5c20403aa10e2a60740912df344985c5af5867d06d76b188c9f6523a228a3f595117c3c9a8f8adb5c426036ef5ca0fad7516a50191007622f1509e9c8e3647d040322cb27fa5732e91556da842e9bb077f9554d1c2427b0415557d2eea8dae21a53c5bb593bd49216295b912126a938d2f507fa38d1a11ee413452aad3fa7cad8c93d28037527bdb65583daa9aea96d6f9b9f49426e06f60e52ec65530b149a974a49dfc476aebef433586c1b043a3eaf235a4495827e11c9a2596363484f86d81a36843fe65b8cc93a1998b2da7fa3b6fab81fa273c479f8e36a65f7dc5a4ec19aef6108566a8192429e5e53da7cea69ffe1aa65d395ce0a9c76fd083391e94c186144f2ac0b9eeb8015b0f462dd363bc90c3d0e38a744def1d0114a95c2028320ffb52106c1590107e5d1ed4d7ab6909d4ba052ed6babf9f36223172b25ca253bdf84b785da170eddf7934755d0aca3e0e1ec42d8cdad5caf05e52039aaebf2a3cb165051e659d6fe0c89832f6f41c375c9c00980144d795169f24340157e53d2ca5b050e94f2acaf28970aa00a5faf746dbb3d1c19745a7de71f7550dd7226d390e6e5dc71abc03837fcb1f238a301d0f34c1998ac9f84371becbc61afa67b6edc3856cffafa095bca93b31d3fe581480f011e09bec724e26afb8f27d797378f32b5f44c2d29104a3b31c0d1bae759d39c0b58738bf18b95c8771db2eec7ffb9aa3384fee383ba36ff560ff17d8f36e8e05d92fdc036324f5510d8bbd5ac6c7e036b50dd6f95c45dd61dbd1b89e287bc25290e546df83e7e2f730ceb4aec1f6c5df23c4f643e2e9328368c8df5e24670705e50f8400cc2b796c6b3d649766fa7e38bfd247fd5eeedddf829b99505e07921d2eebc6a72f93c21afb2262505533fb2644f935c7190da87584ee33aedd0bd23e36c0c71c407b599f07a6e1e0e62d14094b6944e038ab0586c4d1100556c7b21ac0b0c8db301170a26a58bd552f7c78c4d87ed2bc2c9dfc83d13659a819c82691409f8edde0d4f8677d25ae718afbf71127645c7741da8bc14aa38944632d7d87523fb423c7cfdaf8e3cd46c5132a3b3608106318024e401e47c57f19eeb5afd3fb50210ad25139a629e5e7855a96c6c1f44ee898a704be708ea585e8ca6249da6df145668782ec3cdfa176a4b7d771e2e7f79d5003bdddd834e88d5b3eb0016c3c5d21e6fdba591316a1e7642fba8b5630b5c972c8cd7688b29900d853f7ce5f2c4a4695dc6beff288eebbb1925df2e42d9af166b79de0d0ffc2cdcb5a29edf0452bb3e5564f2fd9f8474ad5f29af42db6947247fa1ff48e1454b1bc1ee43be826c8342aab38f9678a5f7fcf3f9389172fef16564b20ea18d5614cd98c7c18795cd9b3aa51432d20b7d29e4ee5467de6e239eea998e36e79018dcb9978c1c7aaf2e90ba21f204c7316487abba1ac2bebd5295a60274b3fa618174786e2226efccf92da6b5b740d0be462cfe6c0cc792540fb0fd1908f0a74d80de43f99eb86d8a2902b5ae6cdb477730c1ef961cd9da92f20c3d67b2b45f839fb4ffc31e198276a10b6a61960355fa363d50d56d96349ac1a855d8a5dafca022e7adad2adb054860cb92c97be2e84146ff3d790343e835cf33392dbb9ddbbc4417cd43d54b093d9747a854eaa9521afa4618fc2100901c54b6fa6de88d28892d7956f4d0990d93d3a953e73737c6fcb88fc18b68d2cebba7ec5930989088bf313afddd6c1b0b802e68645fa0d4bd53b47b1920d87a26d728290cca7f9c8b20eeb716b4ab774b4b7b9462f24e272661ff36eb1b68"}, 0xec4}}, 0x0) 04:01:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xa9, 0x0, 0x1}, 0x40) [ 361.930395][T18194] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x0, 0x40, 0x5}, 0x40) 04:01:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 04:01:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x8, 0x3f, 0x0, 0x1}, 0x40) 04:01:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 04:01:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 04:01:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:01:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000a80)=""/229, 0x26, 0xe5, 0x1}, 0x20) 04:01:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1}, 0x20) [ 362.129631][T18212] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc01047d0, 0x0) 04:01:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8981, 0x0) 04:01:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbff"], 0x448}}, 0x0) 04:01:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="bd", 0x1, 0x0, 0x0, 0x0) 04:01:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:01:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0xffffff81, 0x4) 04:01:07 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 04:01:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbff"], 0x448}}, 0x0) 04:01:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8916, &(0x7f00000003c0)) 04:01:07 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x19, 0x0, 0x0) 04:01:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r1, 0x401, 0x0, 0x0, {}, [{@pci={{0x8}, {0x67}}, {0x31}}]}, 0x38}}, 0x0) 04:01:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, &(0x7f0000000240)=@raw=[@exit, @exit, @alu, @map, @alu, @func, @alu, @ldst, @generic, @call], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, &(0x7f0000000300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x0, 0x10, &(0x7f00000005c0)}, 0x9a) 04:01:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbff"], 0x448}}, 0x0) 04:01:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'vlan0\x00', @ifru_names}) 04:01:07 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001780)={0xffffffffffffffff}, 0x4) [ 362.555326][T18250] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.582882][T18252] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 04:01:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f00000003c0)) 04:01:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000500)) 04:01:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 04:01:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 04:01:08 executing program 1: r0 = socket(0x2, 0x3, 0x4) write$nbd(r0, 0x0, 0x0) 04:01:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x11, 0x0, 0x0, 0x8f00) 04:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x31, 0x0, 0x0) 04:01:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 04:01:08 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002600)) 04:01:08 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000004f80)={0x0, 0x0, 0x0}, 0x100) 04:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 04:01:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 04:01:08 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 04:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001"], 0x448}}, 0x0) 04:01:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x30, 0x3}]}}, &(0x7f0000000100)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 04:01:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x5, 0x0, 0x0) 04:01:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x70, 0x0, &(0x7f00000001c0)) 04:01:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050"], 0x448}}, 0x0) 04:01:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x80000001}}}, &(0x7f0000000240)=0x98) 04:01:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, 0x0, 0x0) 04:01:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="470000001a000197efdbcaae11c6fe1c6a659ea0113ac654f0bb"], 0x68}}, 0x0) 04:01:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x83, 0x0, 0x0) 04:01:08 executing program 4: socketpair(0x2a, 0x802, 0x0, &(0x7f0000000000)) 04:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050"], 0x448}}, 0x0) 04:01:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 04:01:08 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 04:01:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000000040)=@assoc_value={0x0, 0x9725}, 0x8) 04:01:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={0x0, 0x9725}, 0x8) 04:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050"], 0x448}}, 0x0) 04:01:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, 0x0, &(0x7f00000001c0)) 04:01:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2002) 04:01:08 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="f00000001100a1"], 0xf0}}, 0x0) 04:01:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x3) 04:01:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240), 0x8) 04:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff0802110000015050505050"], 0x448}}, 0x0) 04:01:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000400)=@raw=[@ldst={0x3}, @jmp], &(0x7f0000000140)='GPL\x00', 0x2, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40012003) 04:01:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x25, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) [ 363.706664][T18344] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 04:01:09 executing program 4: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff0802110000015050505050"], 0x448}}, 0x0) 04:01:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x79, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:09 executing program 2: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001400)={0x0, 0x2d, "d413708c7c19a9d1d6d4df0e420f274d1ff73a33a4413627c876ccc519f9d5374c80ad426affcca4a6cee3b53a"}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001500)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x4, 0x6, 0x7}, &(0x7f00000015c0)=0x98) 04:01:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000680)={'sit0\x00', 0x0}) 04:01:09 executing program 5: socket$inet(0x2, 0x3, 0x5) 04:01:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001600), 0x4) 04:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff0802110000015050505050"], 0x448}}, 0x0) 04:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6e, 0x0, 0x0) 04:01:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="130900000000000000000c"], 0x20}}, 0x0) 04:01:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x71, 0x0, &(0x7f00000001c0)) [ 364.022763][T18367] sctp: [Deprecated]: syz-executor.2 (pid 18367) Use of struct sctp_assoc_value in delayed_ack socket option. [ 364.022763][T18367] Use struct sctp_sack_info instead 04:01:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 04:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 04:01:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, 0x0) 04:01:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x8, 0x0, 0x4, 0x5}, 0x40) [ 364.179804][T18380] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:01:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @private}}}, 0x90) 04:01:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x9725}, 0x8) 04:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 04:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x15, 0x0, &(0x7f00000001c0)) 04:01:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x8, 0x0, 0x4}, 0x40) 04:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000001b00)) 04:01:09 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x50242, 0x0) 04:01:09 executing program 5: socket$inet6_sctp(0x2, 0x3, 0x84) 04:01:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'ip6gre0\x00', 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 04:01:09 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="fa6858bda9b1252d04913a") 04:01:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, 0x0, 0x0) 04:01:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x14, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 04:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x15, 0x0, 0x0) 04:01:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6, 0x0, 0x0) 04:01:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) 04:01:10 executing program 0: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000001280), 0x12) 04:01:10 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'virt_wifi0\x00', &(0x7f0000000000)=@ethtool_regs}) 04:01:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x8, 0x0, 0x0) 04:01:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xb, &(0x7f0000000040)=@assoc_value={0x0, 0x9725}, 0x8) 04:01:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x77, 0x0, 0x0) 04:01:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r1, @ANYBLOB="010000007000fcdbdf2513"], 0xd8}}, 0x0) 04:01:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001340), 0x14d640, 0x0) 04:01:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:10 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000580)) 04:01:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x3, 0x136, [0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'vlan0\x00', 'veth0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}, [], @random="789a7b67aacc", [], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0xffffffffffffffee}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1ae) 04:01:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 04:01:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x8, 0x0, 0x1113}, 0x40) 04:01:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 04:01:10 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x20) 04:01:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 04:01:10 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, @in=@multicast1}}, 0xe8) 04:01:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x2, &(0x7f0000000040)=@assoc_value={0x0, 0x9725}, 0x8) 04:01:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6b, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in=@multicast1}}, 0xe8) 04:01:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x30, r1, 0x221, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x30}}, 0x0) 04:01:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:01:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:10 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x3, 0x1}}]}, 0x20}}, 0x0) 04:01:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x24, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0x58) 04:01:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x8, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x11, 0x0, &(0x7f00000001c0)) 04:01:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f00000022c0)='syz0\x00', 0x1ff) 04:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 04:01:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@local, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 04:01:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xd141}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x40}}, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendfile(r3, r4, &(0x7f0000000000)=0x8, 0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="fd80f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 04:01:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x72, 0x0, 0x0) 04:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x98) 04:01:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7b, 0x0, 0x0) 04:01:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x10001, 0x0, 0x1}, 0x40) 04:01:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000040)=@assoc_value={0x0, 0x9725}, 0x8) 04:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, 0x0, 0x0) 04:01:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4d6001, 0x0) 04:01:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x30, r1, 0x221, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x30}}, 0x0) 04:01:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xd, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind(r0, 0x0, 0x0) 04:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xd4}, 0x20) 04:01:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 04:01:11 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000001340)=0x3c7, 0x4) 04:01:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x8, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000500)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) 04:01:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x4ba) 04:01:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x75, 0x0, 0x0) 04:01:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:12 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000280)=0x3, 0x4) [ 366.770291][T18581] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 04:01:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x18, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "c694d10fb413bca57b3676babef82472"}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x40}}, 0x0) [ 366.854820][T18586] __nla_validate_parse: 6 callbacks suppressed [ 366.854836][T18586] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7a, 0x0, &(0x7f00000001c0)) 04:01:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000004c0)=[{}, {0x0, 0x0, {}, {0x0, 0xf0}}], 0x40) 04:01:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 04:01:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 04:01:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:12 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 04:01:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x64, 0x0, 0x0) 04:01:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x3, 0x136, [0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'vlan0\x00', 'veth0\x00', @dev, [], @random="789a7b67aacc", [], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1ae) 04:01:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7a, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x881) 04:01:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x21, &(0x7f0000000040)=@assoc_value, 0x8) [ 367.567556][T18612] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7c, 0x0, &(0x7f00000001c0)) 04:01:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001400)={'veth1_vlan\x00', &(0x7f0000000000)=ANY=[@ANYBLOB=' ']}) 04:01:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 04:01:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 367.792523][T18630] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7, 0x0, 0x0) 04:01:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x4c041) 04:01:13 executing program 0: r0 = socket(0x25, 0x1, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000340), r0) 04:01:13 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000006c0)=@can, 0x80) [ 368.031704][T18646] netlink: 'syz-executor.3': attribute type 72 has an invalid length. [ 368.066675][T18646] netlink: 1016 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:13 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) 04:01:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @private}, 0x10) 04:01:13 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000240), 0x18) 04:01:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x82, 0x0, &(0x7f00000001c0)) 04:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x79, 0x0, 0x0) 04:01:13 executing program 1: clone(0x4100, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() clone(0x38004100, 0x0, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:01:13 executing program 4: clone(0x154d300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000c500, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') flock(r1, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:01:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)) 04:01:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x23, &(0x7f0000000040)=@assoc_value, 0x8) [ 368.361248][T18670] netlink: 'syz-executor.3': attribute type 72 has an invalid length. 04:01:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value, 0x8) 04:01:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000001c0)=0x98) 04:01:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) [ 368.405981][T18670] netlink: 1016 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:13 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x8c0, 0x0) 04:01:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000013c0)={'sit0\x00', 0x0}) 04:01:13 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 04:01:13 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 04:01:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) 04:01:13 executing program 1: socketpair(0x22, 0x0, 0x3, &(0x7f0000000000)) [ 368.629936][T18693] netlink: 'syz-executor.3': attribute type 72 has an invalid length. [ 368.668437][T18693] netlink: 1016 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000), 0x0) 04:01:14 executing program 0: shmget(0x3, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) 04:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000080003", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000000300)={0x80000001, {{0xa, 0x4e21, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x108) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x2, @private1}, {0xa, 0x4e22, 0x7f, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x0, [0x0, 0x200, 0x0, 0x100, 0x0, 0x0, 0x4, 0xfffffffa]}, 0x5c) setsockopt$sock_void(r0, 0x1, 0x12, 0x0, 0x0) fcntl$dupfd(r1, 0x406, r0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) creat(0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000000)={@remote, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x8) 04:01:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x869c2, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x800) 04:01:14 executing program 1: unshare(0xe060400) 04:01:14 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x869c2, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x8c) 04:01:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={0x80000001, {{0xa, 0x4e21, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}}}}, 0x108) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x2, @private1}, {0xa, 0x4e22, 0x7f, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x7}, 0x5c) setsockopt$sock_void(r0, 0x1, 0x12, 0x0, 0x0) fcntl$dupfd(r1, 0x406, r0) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) creat(0x0, 0x45) setsockopt$inet_mreq(r2, 0x0, 0x20, 0x0, 0x0) [ 368.899999][T18714] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.922671][ T37] audit: type=1800 audit(1620273674.132:23): pid=18715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13938 res=0 errno=0 04:01:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105bc2, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x80000401) 04:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000080003", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 368.968812][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 04:01:14 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'security.', 'trusted.overlay.nlink\x00'}) 04:01:14 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 369.053073][ T37] audit: type=1800 audit(1620273674.252:24): pid=18722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15165 res=0 errno=0 [ 369.088817][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 04:01:14 executing program 5: unshare(0xa000000) 04:01:14 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) [ 369.174613][ T37] audit: type=1800 audit(1620273674.362:25): pid=18732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14034 res=0 errno=0 04:01:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000180), 0x51) [ 369.220039][T18733] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000080003", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x16) 04:01:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) 04:01:14 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') close(r0) 04:01:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x100, 0x8}, 0x40) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:01:14 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f00000003c0)) [ 369.431810][T18752] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) 04:01:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000180), 0x51) 04:01:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007d40)={0x15, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00'}) 04:01:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x10001, 0x6}, 0x40) 04:01:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x455, 0x8, 0x8000}, 0x40) 04:01:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:01:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002d00)=""/157, 0x9d}], 0x1, &(0x7f0000002ec0)=""/18, 0xf}, 0x0) 04:01:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x10001, 0x6}, 0x40) 04:01:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4}, 0x40) 04:01:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 04:01:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000180), 0x51) 04:01:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r0) 04:01:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x9, 0x0, 0x0, 0x1}, 0x40) 04:01:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x458201, 0x0) 04:01:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x455, 0x8, 0x8000}, 0x40) 04:01:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:01:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b340)={0x0, 0x0, &(0x7f000000b2c0)=[{&(0x7f000000b140)=""/105, 0x69}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000180)="5f00bf4afc7eb299475b2bdeedac0b70ed9329d346d8147d0080242304820929265f20477a4cc40f5571908fa7394338d1a320b7de8abfa7c007bd7d54e2a93c911097450c33338ecc3f884b3d5ac5a610258ea5b9527a6939878411cdabc094c66a0df3d3221823dddb", 0x6a}], 0x1}, 0x0) 04:01:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:01:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x6}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 04:01:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002d00)=""/157, 0x9d}], 0x1, &(0x7f0000002ec0)=""/18, 0x12}, 0x0) 04:01:15 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x81}, 0x8) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001900)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000c00000009eb00000003000006040000000b000000030000000d00000004000000010000008100000000002e30302e615f30612e002b8ba747a519e3f40ddc865a5f54de70846c7e6131ae2f068deabc6a4ecdcddfde61c2995f85990e4c797c7d4ec0cbd01472518ec4332c65f149b872529b5dd1e327590dc9eccb9c8b519fa4fa"], &(0x7f0000000440)=""/69, 0x54, 0x45, 0x1}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x100, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)=0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f00000017c0)=ANY=[@ANYBLOB="9feb01000003000020000000000000000f01d50000010000000080000000000000000000f4090000000000000b02000000000800000000000b0000000000000000000000000000000000932ec3cb03f6f7cd1a485db6bd"], &(0x7f0000001640)=""/4, 0x5b, 0x4, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 04:01:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x7, 0x7ffd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x40) 04:01:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xb, 0x0, 0x0, 0xfff, 0x101}, 0x40) 04:01:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x0, 0x2, &(0x7f0000000d00)=@raw=[@map], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 04:01:16 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 04:01:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:01:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) 04:01:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000480)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)='?', 0x1}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0x1, &(0x7f0000000240)="e7255f733fb35941c3455eb3cc98f22011e8e6d88fb663aae93b447e74a5a16cd8c488e652f4b219ad3e4cd99415c1211f5bb5e5a9f32918474c2e414e813ede063370243c95e97110b56f3c7ef3c4aa207324899e1d95e24f8a0e79d3a316d3bc66b7ff9aaa0b565d2135f76c22936b8030e52ed43136d4213e7efb3406fffe6c5b4e", &(0x7f0000000340)=""/5, 0x4}, 0x20) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffffffffffcc) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) socket$kcm(0x29, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_subtree(r2, &(0x7f0000000100), 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)={'c', ' *:* ', 'r\x00'}, 0x8) socket$kcm(0x29, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="2b637075202d6370751f2b70696473202d63707520"], 0x15) 04:01:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x9, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/204, 0x2e, 0xcc, 0x8}, 0x20) 04:01:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 04:01:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000091c0)={0x14}, 0x40) 04:01:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000180), 0x51) 04:01:16 executing program 2: socketpair(0xa, 0x1, 0x101, &(0x7f00000003c0)) 04:01:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 371.387675][T18873] BPF:[1] FUNC [ 371.400789][T18873] BPF:type_id=0 [ 371.413575][T18873] BPF: [ 371.424567][T18873] BPF:Invalid name 04:01:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x0, 0x1200}, 0x40) 04:01:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000180), 0x51) [ 371.439057][T18873] BPF: [ 371.439057][T18873] 04:01:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 371.462017][T18873] BPF:[1] FUNC [ 371.478129][T18873] BPF:type_id=0 [ 371.492088][T18873] BPF: [ 371.500783][T18873] BPF:Invalid name 04:01:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffbfffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 371.527690][T18873] BPF: [ 371.527690][T18873] 04:01:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x5, &(0x7f0000001540)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xffffffffffffff95, 0x10, &(0x7f0000000100), 0xfffffffffffffd3a}, 0xae) 04:01:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:16 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 04:01:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x45, &(0x7f0000000180), 0x51) 04:01:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x4, 0xb00, 0x8000}, 0x40) 04:01:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x900, 0x8000}, 0x40) 04:01:17 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:01:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 04:01:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x100}, 0x40) 04:01:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x8, &(0x7f0000000180), 0x51) 04:01:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:17 executing program 4: socketpair(0xa, 0x1, 0x6, &(0x7f00000003c0)) 04:01:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@exit, @call, @btf_id]}, &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:17 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 04:01:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4804", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:17 executing program 5: socketpair(0xa, 0x1, 0x106, &(0x7f00000003c0)) 04:01:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1df, 0x100}, 0x40) 04:01:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x1ff, 0x6}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x0, 0x8}, 0xc) 04:01:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 04:01:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4804", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x200000, 0xffbff7ba}, 0x40) 04:01:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 04:01:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5000, 0x1ff, 0x100, 0x8}, 0x40) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:01:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x4, 0xdd, &(0x7f00000007c0)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x9, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4804", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 04:01:18 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f00000003c0)) 04:01:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 04:01:18 executing program 2: unlink(&(0x7f0000000980)='./file0/file0\x00') 04:01:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="480400", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x3, &(0x7f00000002c0)=@framed={{0x9, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:18 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f00000003c0)) 04:01:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="480400", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)=[{&(0x7f0000007c40)=""/66, 0x42}], 0x1}, 0x0) close(r0) 04:01:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000001f040)={0x1}, 0x40) 04:01:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="9a", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000013000)={&(0x7f0000012c00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000012ec0)=[{&(0x7f0000012c80)=""/161, 0xa1}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000130c0)={0x0, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x3) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='scsi_dispatch_cmd_start\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000300)={0x5, 0x80, 0x7, 0x6, 0x7f, 0xff, 0x0, 0xfe6b, 0x20c00, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040)}, 0x100, 0x6, 0x8, 0x3, 0xa342, 0x1, 0x8, 0x0, 0xf206, 0x0, 0x400}) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 04:01:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) 04:01:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0a670ffa27a38af96346c", 0xb}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="480400", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 04:01:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000180), 0x51) 04:01:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x16}, 0x40) 04:01:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180), 0x51) 04:01:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x6}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) 04:01:18 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:01:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000180), 0x51) 04:01:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000007d40)={0x15, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 04:01:19 executing program 1: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000280)) 04:01:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x1ff, 0x6}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2944, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x380}, 0x40) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:01:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x8}}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 04:01:19 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 04:01:19 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) 04:01:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b00)={&(0x7f0000000200)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x1268}, 0x0) 04:01:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x6, &(0x7f0000000700)=@framed={{}, [@generic={0x6}, @initr0]}, &(0x7f0000000780)='syzkaller\x00', 0x4, 0xdd, &(0x7f00000007c0)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000100000000000016010000020000005b54c49b383d41c22e9698a7cba8ed205f1b139ab14cd943e6c1ac09e3d8ae7e57c67f8abf44dc652d6250220d63f5723bfc26b972460fb5d758b52e53c3bdcdab110b8d2572a5c08cd1b36555c8e69c2862aeeb42a7bd908abbad7ac7a07548b7dd70f7ed0d23b7dcf99456d1d009098437210fbf7c1d86d43f7f7939202049714c903b5da19a883343b8323d76eeb34b39eb666deef02e979f1b5fd208f5edee2d0a2559ba9316149d6f0387107afef8f74e4eb98549aac1ba68f99e68c66f337eb7d74cbbdf49775be709bac9a50df77bf034a0972430a02177afad65bdd9fc36930b54ba2cbacab5a90000000000e0000000000000000c0100008000000018d50167a27396dce12ddab9f528f19f1390c89675074428d11684083f3b0acbedb1d3e7f179c6672d1d31224bf8448cb51cda712f0bd5218b176465c9ed34619024443f283af3ec178a7c3c5cae82dd32cb6e56a60498fb00d7b11266a29c2f6c0c9c6bae8c92bc922eb7a8ff51f623dff6d37ca3de6d2e99dbd341ad3aca4383808809e64bde1cc812dd3c5347053e8a58f7b4a9f4fe02f8edd0b5e43f1688d5538b4662c86ce1fc693051221d037296782273e2aca4bbfaed4fcb2ad86e60a5f4b60a54a4d68ef2e2ceb23b30d1000801000000000000a99616ea070000007897c04f639cc36b95f7a92cedd58c3263357cc3dbdfac311344a89357920ef80a6ecdd7bd880f7d3e4e52f0c5d93cbede5a627fd200851f58cf32d1330b3e5b28a1516b19d905bf1258446b3513cf2a148a56b23aaa78294be53483bd317702f4ffac88e6a00db92d56645598cb9399398f7ed4a8d96965c1d8866ac0ab9346e53bc18a0f7f50e290ad2c5c41ceb48456549c4c4aa3e45e5d03a543365779b21bad4151594c2b3a0aa0a3dc607c8dec85605a5e00f2172f71e5d0ab174a405158c53997af9a57bb15e30d25076cb1ccae0af85eda56e4d614a706f19b2aaf08095e181b94c9db94fd51259d3b8221ec73d75e47b9000000c0000000000000000a01000006000000e0122a04de71b84d586decee9f69eb2bf067c527fcad05374c9fd8afdb6964c4407e9d20e331c9d0dac9b26008666087fbe73878f331771b2592dcbe5578d5543ab7d6a8b03957492fe012382b6f9cd1ad8ea65928b7d5b84e366d3f4d26feb9dc218f7a8a52d1cea8ca6d5de33123ee51ff2b92b7dda0cdc783e3ff139bba8aae86f7cad4a70ca8823bc33f28de57887474c0f4b7b3001e63735943a16385f6859adb5ddb88556fd10f31ea96000000b0000000000000000100000001"], 0x1540}, 0x0) 04:01:19 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 04:01:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 04:01:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x9, 0x6}, 0x84) 04:01:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000180), 0x51) 04:01:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) 04:01:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8300, 0x1ff, 0x100}, 0x40) 04:01:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x6}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:01:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000100000000000016010000020000005b54c49b383d41c22e9698a7cba8ed205f1b139ab14cd943e6c1ac09e3d8ae7e57c67f8abf44dc652d6250220d63f5723bfc26b972460fb5d758b52e53c3bdcdab110b8d2572a5c08cd1b36555c8e69c2862aeeb42a7bd908abbad7ac7a07548b7dd70f7ed0d23b7dcf99456d1d009098437210fbf7c1d86d43f7f7939202049714c903b5da19a883343b8323d76eeb34b39eb666deef02e979f1b5fd208f5edee2d0a2559ba9316149d6f0387107afef8f74e4eb98549aac1ba68f99e68c66f337eb7d74cbbdf49775be709bac9a50df77bf034a0972430a02177afad65bdd9fc36930b54ba2cbacab5a90000000000e0000000000000000c0100008000000018d50167a27396dce12ddab9f528f19f1390c89675074428d11684083f3b0acbedb1d3e7f179c6672d1d31224bf8448cb51cda712f0bd5218b176465c9ed34619024443f283af3ec178a7c3c5cae82dd32cb6e56a60498fb00d7b11266a29c2f6c0c9c6bae8c92bc922eb7a8ff51f623dff6d37ca3de6d2e99dbd341ad3aca4383808809e64bde1cc812dd3c5347053e8a58f7b4a9f4fe02f8edd0b5e43f1688d5538b4662c86ce1fc693051221d037296782273e2aca4bbfaed4fcb2ad86e60a5f4b60a54a4d68ef2e2ceb23b30d1000801000000000000a99616ea070000007897c04f639cc36b95f7a92cedd58c3263357cc3dbdfac311344a89357920ef80a6ecdd7bd880f7d3e4e52f0c5d93cbede5a627fd200851f58cf32d1330b3e5b28a1516b19d905bf1258446b3513cf2a148a56b23aaa78294be53483bd317702f4ffac88e6a00db92d56645598cb9399398f7ed4a8d96965c1d8866ac0ab9346e53bc18a0f7f50e290ad2c5c41ceb48456549c4c4aa3e45e5d03a543365779b21bad4151594c2b3a0aa0a3dc607c8dec85605a5e00f2172f71e5d0ab174a405158c53997af9a57bb15e30d25076cb1ccae0af85eda56e4d614a706f19b2aaf08095e181b94c9db94fd51259d3b8221ec73d75e47b9000000c0000000000000000a01000006000000e0122a04de71b84d586decee9f69eb2bf067c527fcad05374c9fd8afdb6964c4407e9d20e331c9d0dac9b26008666087fbe73878f331771b2592dcbe5578d5543ab7d6a8b03957492fe012382b6f9cd1ad8ea65928b7d5b84e366d3f4d26feb9dc218f7a8a52d1cea8ca6d5de33123ee51ff2b92b7dda0cdc783e3ff139bba8aae86f7cad4a70ca8823bc33f28de57887474c0f4b7b3001e63735943a16385f6859adb5ddb88556fd10f31ea96000000b0000000000000000100000001000000d8e056e4"], 0x1540}, 0x0) 04:01:20 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000180), 0x51) 04:01:20 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000040)='THAWED\x00', 0x7) 04:01:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x9, 0x0, 0x1421, 0x1}, 0x40) 04:01:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x1, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 04:01:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000000180)="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", 0x20001180}, {&(0x7f00000000c0)="45e93d6abe10731d2682cf61fa5d925ab7e0d19325961895b8f44790b1ad18e4f33393c832158ef81beb8ee8e4a77be2c094bcd9a20663ec7002c5f738847aff2c650f4142beec787a24da71edd0d4db06616c727d770921d5a6504b656e0ab66d74c8ca4fc664", 0x67}, {&(0x7f0000001180)="7c7b1757898c351366d7c6e00f8f376c102e89a8ae861493e02a2b276e95c757489f5930cd68f6468fc37fc14097a30ab76d8fdd3c43e9532a8f1d1ca040ea7670dd3f97784f33b4a382fd5e3438ca01be840238385d2166edd9687e64629328a46b2c2eeee3ad4d41a9e60a8751cdde47af41b027a184ad7434a0a52524f18f5d5244c156b255e492b86e55b0bd2909915279c8f0a56215a8a0d23a758041dd3bb66a16fcda9067ab0fcff1965770621b9c080ea12a1beb5eed0bedcf6d82b3e9d25a139fbf73e197e030ba1e6e3bc7a9bf3f95371e65128e0eef77922b9545081f43cd1676dc8ef87ff3f5ae759de9f81f09d16154aee763c0d28ba07bfaecf14922325e582f918bc9e70da2908db15a42d8bb5cb4214bba4a2545740c9a9e4a5f22528744a7c400f65201889e153c9ff3a5804efd3f057eb2734a3f58c5f138e605b7909190b6c2b61569602e194f59c18c5c000102066f3ac6319a7e4fb3af23e7857f9121596c565628e4d9df2facd266816eb15a236262cc0cdf0b0dd950f6c0a9f6664330746cf681a1a0da5ba01b744e4f31e8bd5da061373e618087d47f862c675e9a1597f2b80abf5934884e7a0b00627476f5f8c16afa537c9d8d67e0e8925c5c90a4f8f8a7f1b4c8ae7af1b21eec8f72cf1167f201d8056bb81e02065c10880c1707de8794285ced8ef90452ed62355b5f1af9b6906613d4f76d4af37d9c2b19347f7a8857ea205870417da2f73a17518cc259bdde7605be7b1b9a3fe9549d1c48de245c508832e40f609582e39d51b3aab70542b53e7903c2efad8cc3795c545eab77fb297d6b14ff163d9d550f6dfe055881117d7a5703b795ca711815e9361568de351ad6c1d1eb5fe138cb960c93250283987dc5bdac3127cf060334e964f7e9e6e1230da38315c447e0d4fdede0ba6dbf918997c28b164b39e0b3ed9e82e58b405bfe957008623f0bd6b8bf8a89c487ef00711c6c5381d8f47ba9fae410c2b89edecbf24b205ae53ca8901034e00904d8999dcc15a6570bcd3573749fe55761c9d647b2952e744a707bce4cb6ea22c0a8b1c20aa89dcacab06f69e93dc6c30b29c8a826bd8337130953011fc64705936c85762757a30c5914d7b696fa8b3324a38a77fde4418625dad9d42072032ed6ed14d4e3b4c72a1780d950f9132e42a336f93763b317ecbb0eb75d25cd0a3cc26c4986c9f86601f0605fd0b4689d8f9022691e200ae4b511d7a32d74c90a81d0b3047b8ee25c7035be038b53dbb35725f8d5990663d3e9d01b758751312969759b5a2b626569744dab4c97658e7d967d24d5fae9c5dcdb700cc53cb4efa08954c5078d9814bfbc1162f35b3751ace231de452856f64c832eaa5afc17ab3e33241a6aeaabfd58faabdcfd51877777117d71cf1a3e6cf001f7274184c2a587a2b5022b0e851315b548caf6a836ab5000b9b361bc8263dd261944bb6fcb5eb3bbbccc94c2fba25b119ef3f2e65e7b57ebfe8b14772bef051efd0c33c34609c99c9b16a4627c689d5f882c37e95c2d8a0b0d5e813c30d042c12f696d3b855573493b59c65f4b38ab8437ae8c53893e028ab64bc434a62268a77e93579ae806f560e94e00df24de86004f50c0f7cb9112e8a62d038dad73f2bc06b7a1a0dd07866a5d68ad14130925c2975ddeeee3a690d5e171c5d797776580b1eb005c056394d6188ea14f52ed7c71a6e225db25ea0409688adfdd4f6aff1f9d4a2e8a67ca76ae66c95c0be60228745234ae8fe67ba3271a063e778e2e131c428bb0fb3f6731e5d00ffa66ddca833b3bd7da2e22458b13e31101c17f8e7554c11f82b632bf6fd8efb9247e29d5e5b51a94edb553dc206c599a98860e1cfd404e4684021a3f855bc49729e08dd14611eb337fa7622b612b66725d57f7abdde7d004fa849f474f4bb4bf208be5ce9b0c719ed256794b197e730402ed1dcf6fbf8d8ab0ab19d04495f63cc1eb8c4a2fc2bc5549ed947339190373c5fec36665acdb2825e16acec0e9d5bb01e741759d093cdf079bb40b4929a156a011c72af6e1d14eba04bceee252422bf78ecffd7855e011bcb5c4a3f325f881adc15a37a28d4949109aa52f6cd4bc6c066ec0abdb34dda1d581651b229ba63c63626eb9ecf88fc8bbffc00fe518c37431a1ddf8a261c78e23158abcfeae09a609e42bb9a5f44801138f1dc3cee0d9ea9e99d53f4a87b7b57bb907dea2a0b635e27a747558146075910461920f4587c48543836617a81d4b980c79925002cd93b2674d7dd33e382db7424deacd162e9181e36a0d6126b1c6ac312fef4708fe157ba3efc2f4b4512d0e9eb42c07d54a07c7fe9078e00db380710e2670bc42210ab4eddb92682dceef198ff75e0fd52fa8d5426761c5edd81211810ef4dacd4756f832b78436cc73a91b8df12755858267b6eb4a73ae2d8f5da14443bf78999d065f9eb138a5f6e937aba4bbb903dd73f960d1a0e138f1de0941db2bb7171301c0f9b3e1b268e1ec7f42b388eb8680045450776c947b83556eb69fa550e5c68a884bc9184278544cc8eb29791e93163dabf65cd2a82b4cd66ddc397a22cd366ab9c7ee04d55ee8d1e53fe3847d8c086a1240c87d9ceaab490e04778004b92a4bc53c147197835934cd47d773ab782112c8fa8f31d1b90f15135bda87d9fdb0272f520071e0612346347ddef09ec837c22293a478d5780f493ee2627ad5996170e28dd51a8db92e5438828b4dabcc80d94aeb41bf21a353604e977bba588976478cffcdee444896f2d396b1c95e3f8e8c68e1dd005391a76b460094d90aa5c8898454d4bab9323cb83f08bb1487556fd55ff2ebe8e0fb624c32253f17f5d2075039f72437058d131a03ebabaaeba0edce03a73a297fbca5c0f31af7bfd21427d7a46618a162754dd11072738d87a227f181171bc691985865087dafcc6d448b97ea6c519474367496e6088168e7f789a370278799df093c8aa767a4fea6193345cd75ae8169957973040dc587651d7d9e7c661a0c14f84ae858e3d194725982c81bad2549d7c6021029a2799e56b9d69ac6c82840bc6719d8c1ed84bd923f7e6ca49c0819d1e9d885da4344f48a1a2025f526113c3236d67aec44fc1e9eae9a148cb239bf925fdb801890e566886fb707c87069da506bfa5c9e04c5a111673ea4080bd0a0f507e2d479e4b5c1e0e0f0cf5083e44d9ac7e5bc294e2e2cd1ca7679894ccd7d500dca5265c21c9d27ca02af267c5f85fdf265262b85faa084b9e843c7365fbf5f4b2f4fdc810c1e1457978e8d8fb08b509004aa7354b5320620402e5120c8546c88818f11ad3869d04ab784f8bc0c32cc66147ed7c2333980faf94a9c24093a02c1f6bbcd5bf09084261d889545e243fdeceae72aa4b2166c2ca705ea457f5c84694512d3815df02788972dbe787fce74249c70ed621c9c6b8d248f62b4cdfd9fa539fe17a57101499baa91ad6c1aa4037c32e78a52c348aeb465e5620997a8bf8b6aa4c1c4b8a796bfc0620e1ce40a79a175eedcf318be633896e65ac9e24a3c74b12fd97df5646948296037ac84a618045121b7db5f8a5a4151d25d269d7207c91b1d3fb59bdaf952a3c165cb0cef21a46e18eae17c75279d118faef46aa4ce93e538bddd4e58e013465125a436b25007b7764f705a16c4dce11ce362496abe8d4844b32f693c8775f69f203c08a94fced5b4b550c42e3cd79bf17c1cf411c0e0801769836c1fda6dc9fdf1d74d88f6a782e9d6c41ac2a4abfdc1eeaee745b84abefb5a9d323ab9931e291c060c11f5ddce4e90834ecb34b32081990f0cf404e9ba83786fcb0394f53095b6ea4eac07db2fe166bca3181b7de078075cee833a7df037f54fd929662b53e24c7c16aba10973c28892592a011887dc103465bbd07bb29f9156916e783ad35daf83099eb2554c731d5e3b87a4e8b5cefd40c5558ff18a2c64fcd0e9a57a6746f86e62d0a8de4308623cd33a88936630739e8a9f4ffd2487a9cf4704e4dfa5d9ff18cfbb0fc9f0843d837e60bf1eb74e5df6442cba33db305a05323af7b4ac319fc8afe431a34a7292e25b3a06feef7feceeba59b719203a76d1eeecf83e87c26ddba2f2042506ac9d6323f1d8c3b190335196add426f65e6be2e32e1a3c3a8b509f3937d5bcf5314f0fd0385af9c16f49e55a789a776de0fbc9ec1e16ec37183ea642d95a18679146aca84bfe8d3fccb9c024506efe97fc3c564c283e380676bdea9feb6f24651adba86545560e303d27ccd99a15e61c4644e68380b2994546548f02dadf6dec9f01aef2fdfb9cc936117c81a843ec5464188f5f84234e79633b17e4c9d2c2d8147e28457e9d0a60c9509017215b138205cd1ae36afa48f6754c57a90341c5ec017ac18eab3d7ac500a2e1630b2fc1f8ca0132e8e7a8e97feffae19c5c310b54930cb9908c7c488709583d3bb6ad4dc18a272ebc558caabf544bf8dddcfd26320a1cf346158a09cd35b7d7807086ea5ec489ecbc04041f14d6356a03e6b48b9d46cfc5f9a70afb581eee9a09f7c51e01a861b84c57ae5098e2ac528faa476f2b2230c0f729f6b2ddb43432b802b9db30d015b3cb83b8c88a31a407481bf8f0e76dc15719f1d43cfaf424a42f57362e20bfb80de21ed974374d4434ddce77e334acca92b1b734d21adf56618307c39af1640eccb286f22c3180206029898373cdbb21bca77b0204c681bf299b1e47c2f9cd645752aba9f0ecac45673cb82bcfd50b982644e583822406aab2137a7ff3647d570c2f06e511d87584ac8015617b3515283cba8ccf5eb77c2fc0362c4dbb37b88fdca33506e38f8077ba0de394f15523c6fa6844e8f3db33f3d5972dd922addbda63f82bf42fe3cd4e86939039776e9b47074c7b22bc6d71cc7a96bd1990bcf74c0100f15cb62df8e79d7e3a9b1090938abcf353569ed085d067ab46c468a9a2f31eadef687d754b90d625bd28c087ce3439a4a4466959be823ab51c42ef4e5250a485342e0ec84b945edc05142b5f6fcf88463d189ae381329fad7745e4c33075b6b1c7a46beb5985983bde202b2b3810b717b11432f9eb4045b098871b700a126de4e6b4087a846b5f150a43acddd476ca9da8b9da2e14781e01519f48161af11ba7f77ec8c87995ad8df3e86b93652c4a092ba3ae48e9f20554c401b5e04ea488c1dddb49c1f294148a08ee26d0b6e1d45b404066ace0108fdc69f717f7223daa65628ddf69278a9dd9d9f2c523279d690e36a6ba3086afb191c25132416fcd2feff565a1ab685369d6c7c96e24c8b1dc8d7c39e3c0863522542c875c9ab7c1461180fe15f21c7eae43a96cf673c5953a3437f935b32c231047aba7868411baf13da9c35b408e28862169a8df351d184a4c9030872db6e69d56a22316d4c0281be0f48eb17d8fd3c149f4e77107f4f16ce0a87981201f8c3d9af4b950fc41ebdc3bd0799f639df38961a9886f8931622b5fb923aefd9f289bb74b39646b95e258e8761cf127734956ed7935d3f4e0aca3d3dbca99a81edb19b4518dd9cfa132ded0fc57d52f694a1c8ed837cf70010a4b04c4e1a2ca811c2f32d1cbe7f4340d338005312d13f2474d470838cd238f49828fe8e4b2e513da9d1758cc57437b33cd6ff4487e2fb43230c7f23e87476aac87bcbf531c1eda288a9524820027b3a554129460c96437414306e91edd8061b22a8bfa74d949e6f116dc1dcc1ad24d298d652866dc0302b2b6a080221522cc19066d606531cc0d08be433afa64d7821e183ba8475e7f145464d7f1b2b4a95f", 0x1000}, {&(0x7f0000002180)="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", 0xe5a}], 0x4}, 0x0) 04:01:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x4, 0x0, 0xff000000}}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:20 executing program 3: socketpair(0xa, 0x1, 0x0, &(0x7f00000003c0)) 04:01:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:20 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz1\x00', 0x200002, 0x0) 04:01:20 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:01:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x0, 0x2, 0xffffffff, 0x1018, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) 04:01:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:01:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1004000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x6, 0x1}, 0x40) 04:01:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x0, 0x6}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x0, 0x8}, 0xc) 04:01:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x22, &(0x7f0000000180), 0x51) 04:01:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x6}, 0x40) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 04:01:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x6}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={0x0, r0}, 0x10) 04:01:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x9, 0x0, 0x4}, [@map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000002c0)=@framed={{0x9, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:01:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x4, 0xa, 0x8000}, 0x40) 04:01:21 executing program 3: socketpair(0xa, 0x1, 0x84, &(0x7f00000003c0)) 04:01:21 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000180), 0x51) 04:01:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2944, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000024c0)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)='<', 0x1}], 0x1}, 0x0) 04:01:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 04:01:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b00)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x20000280, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x1268}, 0x0) 04:01:21 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:01:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b340)={0x0, 0x0, &(0x7f000000b2c0)=[{&(0x7f000000b140)=""/105, 0x69}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000180)='_', 0x1}], 0x1}, 0x0) 04:01:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 04:01:21 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:01:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x1c, 0x8000}, 0x40) 04:01:21 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x800) 04:01:21 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:01:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:01:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x1, 0x0) 04:01:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000b340)={&(0x7f000000b0c0)=@xdp, 0x80, &(0x7f000000b2c0)=[{0x0}, {&(0x7f000000b1c0)=""/129, 0x81}, {&(0x7f000000b280)=""/54, 0x36}], 0x3, &(0x7f000000b300)=""/42, 0x2a}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000180)="5f00bf4afc7eb299475b2bdeedac0b70ed9329d346d8147d0080242304820929265f20477a4cc40f5571908fa7394338d1a320b7de8abfa7c007bd7d54e2a93c911097450c33338ecc3f884b3d5ac5a610258ea5b9527a6939878411cdabc094c66a0df3d3221823dddbf8c6d04a38f58f5a3efdf50c91016e2634b93198730ba7d3486fcbb019705f114b56f3bd89a99cd0b73e1fa2d1e93880c18df81ee4db872ad4fb0dbd5fb07d89b009c0e705e749352150ae93f9d2", 0xb8}], 0x1}, 0x0) 04:01:21 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 04:01:21 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x5) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x100) close(r0) 04:01:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000001040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000040)="9ea7a77c2e08810c91bd6d328796a8e212a66760c20c2129ee3ebe59fe48dbdfad35b4617efbe40bbee5a9b7c6e90098253853de87708494ac5f3aafd8658517e7986eae9e8e3f977c977e4977e6c3d9d314c84e4e533d1b7a5ad65654", 0x5d}], 0x1}, 0x0) 04:01:22 executing program 3: setuid(0xffffffffffffffff) socket$inet6(0x1c, 0x3, 0x0) 04:01:22 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:01:22 executing program 0: open$dir(&(0x7f0000000040)='.\x00', 0x201, 0x0) 04:01:22 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[{0xc}], 0xc}, 0x0) 04:01:22 executing program 5: mkdir(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 04:01:22 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9) 04:01:22 executing program 2: ppoll(&(0x7f00000015c0)=[{}, {}], 0x2, &(0x7f0000001540)={0x0, 0x7ee}, &(0x7f0000001640), 0x8) 04:01:22 executing program 0: pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$inet(r0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) 04:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) 04:01:22 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0xf) 04:01:22 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x2000d, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:22 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 04:01:22 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000140)) 04:01:22 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:22 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:22 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:01:22 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0xd) 04:01:22 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:22 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@random="1fbc0982db00", @local, @val, {@ipv4}}, 0x0) 04:01:22 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights, @cred, @rights, @rights], 0x4c}, 0x0) 04:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 04:01:22 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 04:01:22 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2000}], 0x1, 0x0, 0x0, 0x0) 04:01:22 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x41, &(0x7f00000014c0)="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", 0x801) 04:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 04:01:23 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 04:01:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0a01650b2e2f"], 0xa) [ 377.764340][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.770810][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 04:01:23 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:23 executing program 2: mount(&(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) 04:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1}, 0xc) 04:01:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@empty}, 0x14) 04:01:23 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x5e, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:23 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@loopback}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, 0x0) 04:01:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 04:01:23 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:01:23 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@empty}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:23 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x3, 0x1000}, {0x0, 0x7fff}], 0x2) 04:01:23 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/223, 0xdf}], 0x1, 0x0, 0x0) 04:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000001040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:01:23 executing program 4: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:01:23 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@ipv4}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:24 executing program 5: shmget(0x1, 0x2000, 0x630, &(0x7f0000ffc000/0x2000)=nil) 04:01:24 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@loopback}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000200)={@loopback}, 0x14) 04:01:24 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) flock(r0, 0xa) 04:01:24 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:24 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) accept4$inet6(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x1c, 0x0) 04:01:24 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xffffff6c) truncate(&(0x7f0000000240)='./file0\x00', 0x7ff) mkdirat(0xffffffffffffffff, 0x0, 0x0) 04:01:24 executing program 1: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 04:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, 0x0) 04:01:24 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x10104, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 04:01:24 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000006c0)) 04:01:24 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[{0x14, 0x84, 0x7, "67e0cee35e"}, {0xc}], 0x20}, 0x0) 04:01:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights], 0x14}, 0x0) 04:01:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:01:24 executing program 5: fork() fork() r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 04:01:24 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x200, &(0x7f0000000040), 0x4) 04:01:24 executing program 1: mount(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 04:01:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x80, &(0x7f0000000000)=0xfffffffd, 0x4) 04:01:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) 04:01:24 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 04:01:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000001040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000040)="9ea7a77c2e08810c91bd6d328796a8e212a66760c20c2129ee3ebe59fe48dbdfad35b4617efbe40bbee5a9b7c6e90098253853de87708494ac5f3aafd8658517e7986eae9e8e3f977c977e4977e6c3d9d314c84e4e533d1b7a5ad65654206e3264b650677ad9dc2ffae4f6041e8a1c23261607f17fb3a876bde7e23c5ab5dcede0d5ef4bdc9d8745a56f2cb3bde05590084576f1e566af6f4383001f05678abb3cedc96096cb1e77a901810cba867f6a587964aaf656d452e090", 0xba}, {&(0x7f0000000100)="dd2ca8738ed55c18633aba81e882e2627cbb826da7dc5f7fda1d3ef35947c319f9815158b2d418698754b8bffe769ec6722e46cb2b63ea7ae5a3a8d69a92da9a61dd3ad4a71472a42a9b6896c5b0aa2a24c8294e9f38a1e03b715f80a2437f9ae97418ac39decb8727e7da36f15fc98655e5e0b4cb18ed0c084f2ec9a5da2b991714557c824454705156e3486ecc3925a6e2c50aa918a24a345e2a2a752b1bdb5164cd8e057b35131f871956edb1f25a2d36b966e85d0094b50c5e2ec52c2e803a7eee5e522773151bad6095d4f43d023c4c6d687de2e6c9ad8b0cab3c86ad714cd2293465667b569f21cea7751c14a310aaa1cd47f2344e96030820f8fe41bb76cb6be2bbffd7c9b45416471882c1c966c1d827bd7a33269cb3283fb919db29d9e0f82cd2f990cf4163c77b0426d538d025ff601eefec7dce528a43d6c4539caa3d7558164efd6ac7c261a346af03f43ad0b102951290f4969318b54c5778b07940f019cdb65d6294bdb8ab775aef48b5a4a98710f5bc5a8540a503048d05996d7ef747124cbb2dcb19e0d3d6d74f952717c9d60f4b363446c69719bf1add7dc160806db12647abcc40efe898a8b3b284347673f5653d41354876581546af3b360de3ee1b4adbfb78c1ca44d87df31781d3a426b231aee49aaf59bfd083cda287543305d62c8074094507a32985fe933525a63dfcb4b4cf94ba9c287dcc703512420e581eae6c0d2ac6fdec16fd1cccd899f182e9ac7f8b722a11fd2954dc77a653a2ad160856d1ade159986c6cd7bc7e6ae93da3c4dff77eb0a74b7b232b3cc38c61ed297f86b79b46fc8bc5e27eda1b1596eebdc145533f19a3f2f56687e020e34440d8f12af32e511400372ebaf56bfbad98f52d36377fd2b112f33a73e9c907fd5c5c295f43af3e00a479a35477c7b34a22aafcc7a1d174ef7a66b172b07361ec71ea82ef61d0af5c5cc969450246ebaf20a65307821c2cc1912c17429d279ce0b052c1ec64280f7f67b8decc052016c1af060856e44aa78a701f03160b2cd64f266b06a1003a7df8c88b09a973854c5edd1e7977b5d333707ccf456150f702b4acb932c8d456ad1189da70269e6bcba9f7b51e42211988f4c219457e574bc6f844a95cc19a39d2c0e5f2675719c313bc1f8ffdd1045cba8d951f19de238fa79e4ea41e1b7e194d581c6890c73be66459a9df5dcd1cbaa466f48a079ef5a586f751ee948af9a85560bb74b72feda2f80a01ba0c17c6a65791ce1a135893d56427809186fc779b474db639c873430ec9671c4b49a72d963a81d668cc3fffb53d0c6170a8678e643217352a69a5ad80256481837b7686f4e864a9b44219be4236047cd603b59b40d5d738eb1b60f741d024f1a50e1b71a5ce1283f5bd773a84175ed4fbc23521fd2b7a60486e993e22f6ad5f71a13be8c6d297b7e269866ad405ba0f04652444f6c21c082583f8e6846e76aa11f673fd1dcc0626d08aab5cac4fbac4419119bbe2e4cdcd400c5cff2aefedaa7557405b4a93919069c00ade6df619924c1072da4a635db71b1eac134936e59b0359edaf39b675d6e9d8c5d97ef5bc78584b6bf7e2b8917df2a7d3768e9608e1fd6d20fc24ba538a10512ed64144a6210911ddc5a8fff0fd3bf2cfd6fdbfa1ca44717d7b284293c8da640537d070b6919bd201437492c646b9e6a65b144b2bc922b5fca6a807240d9bb149c590c4653d72ad6ea5d708e99bd76e3785baf0cff9a90c3b356ef1e8cb735f042aff3f2c801a0452cbb0a5728b2649353feecf3909d0c3640696eda6e012ba1e0da00e6797e261030c98232f6121286ccd55832560620be84170b754482067201f82651ec86bfe5a9c0d9c34be059d8fcc736effc1cc977664626d55ecd1561889d67a1659b117587bd9425b1d9912338f2bcbd3370cc3c5450ebae02dfc7d6ea416fde29ecdcc2d435d4b3f5046107631a527ec72969a6d8580d77baac270fe1f3d87dab23dbf0859cfe49f45f2676af1e9fd64361edb15397f3595101719165f7e9c0d46e960f096c8805ffb59a1a0ec9b2a1995ef69efbce7da87504d57db4be20c9d1a5eadafa4fc08c398c4cb9fecbe9bc51f498a7415fc68d604af2f010de9e2706180a683d67cbba72193e7a312f3665c78cac232e905317cdb586648ea7cfb30aab13751c839ad22d04ab7679e330490ea1258e7f7f4fccce3a33ae6ae0359fffb6418a7281748f04063805f62f0a656c4d78770006b201f297c7cd814e4d142fb8302b97490dcce9d5a6b953a7f83d988fbed001f4e70fa3e86207d0894e5dbd79d3007bb072bc305b1f563f2128ca7f39441ca4a10647110daf26c238060eb2e04b0554f694da5bbb71f70280e2b3250097e1b52ec60740906fc46d7e8038fb04691b6609dddedb12ec42d5f956337119fd610294c3e5748d31e7b1fe158a271e05a61d274785879f721ce6ae2eaed9b877eaad35e4f93d3eaf3a1e03164bdcf30274f1d15ed6612f67f06fecc8aadb5d2fd22ab1810848186981e7382a9f8f84acb05a67ccb7835c1fec15d36a7c55360addef9d05dbabe82947df8639842029881febeffde98", 0x72b}], 0x2}, 0x0) 04:01:24 executing program 0: open$dir(&(0x7f0000001500)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000001580)='./file0\x00', 0x0) 04:01:24 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:24 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[{0xc}, {0xc}, {0xc, 0x29}], 0x24}, 0x180) 04:01:24 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:01:24 executing program 1: r0 = socket$inet6(0x1c, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights, @cred, @rights], 0x38}, 0x0) 04:01:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) 04:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, 0x0) 04:01:25 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xce342f8dc524f39e) 04:01:25 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:25 executing program 5: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setresgid(r0, 0xffffffffffffffff, 0x0) getgroups(0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0xffffffffffffffff]) setresgid(0x0, r1, r0) 04:01:25 executing program 2: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setresgid(r0, 0xffffffffffffffff, 0x0) setresgid(r0, 0x0, r0) 04:01:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:01:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x4000) 04:01:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, 0x0) 04:01:25 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 04:01:25 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 04:01:25 executing program 4: open$dir(0x0, 0xc819bc99abcab649, 0x0) 04:01:25 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mkdir(&(0x7f0000001580)='./file0\x00', 0x0) 04:01:25 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:01:25 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:25 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 04:01:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 04:01:25 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000001500)={@mcast1}, 0x14) 04:01:25 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xffffff6c) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 04:01:25 executing program 0: getresuid(0x0, 0xffffffffffffffff, &(0x7f0000000040)) 04:01:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000180)='[', 0x1}], 0x1}, 0x2010d) 04:01:25 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 04:01:25 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x47, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:25 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:25 executing program 4: mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 04:01:25 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/223, 0xdf}], 0x1, 0x101, 0x0) 04:01:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:26 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='./file1\x00') 04:01:26 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7) 04:01:26 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:01:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x15, 0x0, 0x0) 04:01:26 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) flock(r0, 0x0) 04:01:26 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random, @val, {@ipv6}}, 0x0) 04:01:26 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[{0xc}], 0xc}, 0x180) 04:01:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000840)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x9, 0x0, &(0x7f0000000040)) 04:01:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00', 0x0) 04:01:26 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 04:01:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="35ba3eba9109926c8baeac0e8d68d478e4ed4846", 0x14, 0x0, 0x0, 0x0) 04:01:26 executing program 0: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 04:01:26 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x5e, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 04:01:26 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 04:01:26 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 04:01:26 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="5bd6a135a79fa6680adae3e58c4c8531e779e2a3ffc53d6fffa8728d9b410d1864ae1d2901b5055816deb0778d2a75bc504279", 0x33}], 0x1, &(0x7f00000002c0)=[{0xc0, 0x0, 0x0, "ed336e19d49c4b1ebc2e20ff374cac0ed7e120d0c33bff6f4dcba31fa46becf8cabc9e7b76054262c734863420dfacb484519046078711b8c752de77ffcb9d4e3e8e7d8e5c967135b9e9d57820e1c4a629ff81c21c8728a928c0aed5a8dc99322fbda87061fb508b5bba2ebfaf43eede2c3446dc694ed8450c7013c2fb3ceabfd681fee1be5ed49505d8b04401563fcb4a9fe56f06472c526ffcfafafa00f9537c0cc6522637d48b12ad0beed6a5c6f0df37"}], 0x75}, 0x20000) 04:01:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="fcfbbf8188e5dd640f5499f60ddcfd6cbf8faf355a03f7d2046906badd73362df11f4d60e2615ffb5a911c4ed8ab9b9f41f79cc4078348836af1165aac99e4db14a9a88f6028ec878da26a59755555cff8ab5fd46591700d529f9b4a928017b1282f4ed05caad71c63b636cd2c209ff30de291eb3361e09edef2485c0d4f7d77f1d425bbe4f7317a9530a0f866831824c59b8c884dd6d859e5492ed1670a260468021a7e63aba85fcf7deeca457d86e67c81a841e0ee7f62bcc389512325a2efc894a545afc74e", 0xc7}, {&(0x7f0000000000)="97e2b3cf0bd68b1997aac2e1145350ed1e4f6dec1a34d75c0b120252ad2849a1ddc56b0da33ca4cbfff1b033c0aaa2319f0de0d19a", 0x35}, {&(0x7f0000000300)="20530321ba05e3219b27cff17df8", 0xe}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001280)=""/229, 0xe5}, {&(0x7f0000001380)=""/37, 0x25}], 0x2}, 0x0) 04:01:26 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xffffff6a) 04:01:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in6={0x0, 0x1c, 0x3}, 0x10, &(0x7f0000000100), 0x1, &(0x7f0000000000)=[{0xc0, 0x0, 0x0, "ed336e19d49c4b1ebc2e20ff374cac0ed7e120d0c33bff6f4dcba31fa46becf8cabc9e7b76054262c734863420dfacb484519046078711b8c752de77ffcb9d4e3e8e7d8e5c967135b9e9d57820e1c4a629ff81c21c8728a928c0aed5a8dc99322fbda87061fb508b5bba2ebfaf43eede2c3446dc694ed8450c7013c2fb3ceabfd681fee1be5ed49505d8b04401563fcb4a9fe56f06472c526ffcfafafa00f9537c0cc6522637d48b12ad0beed6a5c6f0df37"}], 0xc0}, 0x20000) 04:01:26 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x60, 0x0, &(0x7f0000001540)=@in6={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 04:01:26 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000080)='.\x00', 0x0, 0xffffffffffffffff) 04:01:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 04:01:26 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x204, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x2000) 04:01:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x46, &(0x7f00000001c0)={@empty, @remote, @val, {@ipv4}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f0000000080)={@multicast2}, 0x8) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:01:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="3801"], 0x138}, 0x0) 04:01:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000016c0)={0x10, 0x2}, 0x10) 04:01:27 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @random="0f4ad9d13c00", @val, {@ipv4}}, 0x0) 04:01:27 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 04:01:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x14, 0x84, 0x7, "97c874d9ef"}], 0x14}, 0x0) 04:01:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x2010d) 04:01:27 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:01:27 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x60, 0x0, &(0x7f0000001540)=@in6={0x1c, 0x1c}, 0x1c) 04:01:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 04:01:27 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x10104, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:01:27 executing program 2: socketpair(0x2, 0x3, 0x2, 0x0) 04:01:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0a01650b2e"], 0xa) 04:01:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000016c0)={0x10, 0x2}, 0x10) 04:01:28 executing program 3: mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 04:01:28 executing program 5: mount(&(0x7f0000002300), 0x0, 0x0, 0x0, 0x0) 04:01:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)='[', 0x1}], 0x1, &(0x7f00000002c0)=[{0xc}, {0xc}], 0x18}, 0x0) 04:01:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[{0xc}, {0xc}], 0x18}, 0x0) 04:01:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 04:01:28 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:28 executing program 3: setuid(0xffffffffffffffff) chown(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) 04:01:28 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:28 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@loopback}, 0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001500)={0x10, 0x2}, 0x10) 04:01:28 executing program 3: openat$ptmx(0xffffff9c, 0x0, 0x40103, 0x0) 04:01:28 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 04:01:28 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000840)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0x4c) 04:01:28 executing program 4: ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffff3c}, 0x0, 0x0) 04:01:28 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 04:01:28 executing program 5: rmdir(&(0x7f00000005c0)='./file1\x00') 04:01:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000680)="0a76724cbd251d6e7c5f03196d7a5e01105bca7d5b73d960a461e84ccce42e47652ac752cd58fc2cff608e5b3fbc4d27198c619862a9e3550dde80ad46322424c25269acbd487fd59d7276f7e416f2281d5a015bb945affeef29da407acc1a472b07fab7bfabcf95c83a9fbbe5f7101e492ac33e769488f740a1679193d03c7fb9748b265bd6f6d5355243ca3df8a381b3a545656dfc38805d4d7c682767696d387a0828129e048413", 0xa9}], 0x1, &(0x7f0000001c00)=[@cred], 0x18}, 0x0) 04:01:28 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:01:28 executing program 4: syz_emit_ethernet(0x175, &(0x7f0000000340)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb8100000086dd66138149013b21fffe880000000000000000000000000101fe80"], 0x0) 04:01:28 executing program 3: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setresgid(r0, 0xffffffffffffffff, 0x0) getgroups(0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0xffffffffffffffff]) setresgid(0x0, r1, 0x0) 04:01:28 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) 04:01:28 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:28 executing program 1: socket$inet6(0x1c, 0x1, 0x29) 04:01:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 04:01:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:01:28 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights], 0x10}, 0x0) 04:01:29 executing program 1: open$dir(0x0, 0x100003, 0x0) 04:01:29 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x204, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 04:01:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 04:01:29 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) 04:01:29 executing program 1: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000bfb000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000979000/0x2000)=nil, 0x6000) 04:01:29 executing program 0: r0 = socket$inet6(0x1c, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@loopback}, 0x14) close_range(r0, 0xffffffffffffffff, 0x0) 04:01:29 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0xa804fecf5cb17b0c, 0x0) 04:01:29 executing program 4: pipe2(&(0x7f0000000a80), 0x0) 04:01:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000840)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) 04:01:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 04:01:29 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xffffff6c) truncate(&(0x7f0000000240)='./file0\x00', 0x7ff) 04:01:29 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_to_bridge\x00'}) 04:01:29 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 04:01:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xa) 04:01:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$tcp_congestion(r2, 0x0, 0x0) 04:01:29 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f000000ba40)='.pending_reads\x00', 0x442, 0x146) 04:01:30 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x77359400}}, 0x100) 04:01:30 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000002c0)='./file0\x00', 0x40, 0x1) 04:01:30 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 04:01:30 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 04:01:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) fchown(r2, 0x0, r1) 04:01:30 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0x0, r0) unshare(0x40000280) 04:01:30 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000240)='.pending_reads\x00', 0x440, 0x10) 04:01:30 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1) statx(r0, &(0x7f0000002500)='./file0\x00', 0x2000, 0x800, &(0x7f0000000480)) 04:01:30 executing program 1: setreuid(0x0, 0x0) unshare(0x40000280) 04:01:30 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_NOTIFY_DELETE(r2, 0x0, 0x0) 04:01:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 04:01:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) 04:01:30 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000024c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x8000, 0x0) 04:01:30 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() r1 = getuid() setreuid(r0, r1) setreuid(0x0, 0x0) 04:01:30 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x1000) [ 385.272980][T19856] IPVS: ftp: loaded support on port[0] = 21 04:01:30 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:01:30 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 04:01:30 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x840, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x3) 04:01:30 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/235, 0xeb) 04:01:30 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0x0, r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) 04:01:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xffffffffffffff12) 04:01:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_int(r2, 0x0, 0x0) 04:01:30 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x80) 04:01:30 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 04:01:30 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, 0xfffffffffffffffd, 0x1, 0x0) 04:01:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x7) 04:01:31 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) 04:01:31 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x100) 04:01:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180)=@unspec, 0xc) 04:01:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) 04:01:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r1) 04:01:31 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x2}}, 0x18) 04:01:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='sb=0x0$']) 04:01:31 executing program 3: syz_open_dev$sg(&(0x7f00000000c0), 0x3ff, 0x0) 04:01:31 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000500)='\t', 0x270f7dd, 0x2629}, {&(0x7f0000000600)="a7", 0x1, 0xffff0823}], 0x0, 0x0) 04:01:31 executing program 2: socketpair(0x36, 0x0, 0x0, &(0x7f0000000000)) 04:01:31 executing program 4: process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/25, 0x1d}, {0x0, 0xfffffffffffffd52}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f0000002380)=""/96}, {&(0x7f0000002400)=""/113}], 0x3, &(0x7f0000002740)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:01:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x1ff, 0x6}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f00000001c0), 0x3ff, r0}, 0x38) [ 386.209515][T19944] EXT4-fs: Invalid sb specification: sb=0x0$,errors=continue 04:01:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000240)='./file1\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x82004) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mount$overlay(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000280), 0x29e8dd33f22a3962, &(0x7f00000002c0)={[{@xino_off}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_on}, {@index_on}, {@nfs_export_off}, {@workdir={'workdir', 0x3d, './file1'}}], [{@permit_directio}, {@euid_gt={'euid>', 0xee01}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '\x1f{,#$]'}}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r0, r1, &(0x7f00000001c0)=0x2b, 0xffffff36) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f001f00000000000000201a00", @ANYRES32=r3], 0x6c}}, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:01:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hoplimit_2292={{0x10}}, @dstopts={{0x14}}], 0x24}, 0x48090) [ 386.316681][T19944] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 04:01:31 executing program 1: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tcp_congestion(r2, &(0x7f0000000000)='cubic\x00', 0x5) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:01:31 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) 04:01:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x14, 0x0, 0x0, "240ba29bfa7e0c2a059b29b3a4fbb273fe965c19"}) [ 386.496995][T19960] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) [ 386.579248][T19966] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 04:01:31 executing program 0: r0 = socket$inet6(0x2, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000180)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x4000000) 04:01:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0xf}, 0x14}}, 0x0) [ 386.960578][T19956] loop5: detected capacity change from 0 to 264192 04:01:32 executing program 5: socket$inet6(0x2, 0x3, 0x9) 04:01:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x2000, &(0x7f0000000200)) 04:01:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0x801012f0, 0x0) 04:01:32 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) syncfs(r0) 04:01:32 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f00000013c0), 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001400)) 04:01:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x81, 0x0, 0x4}, {0x0, 0xa0, 0x0, 0x7d6}, {0x6, 0x3f}]}) 04:01:32 executing program 1: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tcp_congestion(r2, &(0x7f0000000000)='cubic\x00', 0x5) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:01:32 executing program 5: r0 = socket$inet6(0x2, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @l2tp, @ethernet={0x0, @dev}, @ax25={0x3, @null}}) 04:01:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}, 0x0) 04:01:32 executing program 4: r0 = eventfd(0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:01:32 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000500)='\t', 0x1, 0x2629}, {&(0x7f0000000600)="a7", 0x87fd9d7, 0xffff0823}], 0x0, 0x0) [ 387.542871][ T37] audit: type=1326 audit(1620273692.752:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20003 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:01:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x7650c77a, 0x8001}, 0x40) 04:01:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='size=6ee']) 04:01:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x776}]}) [ 387.942656][T20020] loop0: detected capacity change from 0 to 32760 [ 387.996884][T20029] tmpfs: Bad value for 'size' [ 388.030775][T20029] tmpfs: Bad value for 'size' [ 388.038759][ T37] audit: type=1326 audit(1620273693.252:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20027 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:01:33 executing program 5: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 04:01:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000080)='/', 0x1}], 0x1}, 0x0) 04:01:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000300)=""/247, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:01:33 executing program 0: socket$inet6(0x2, 0x1, 0x0) 04:01:33 executing program 1: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tcp_congestion(r2, &(0x7f0000000000)='cubic\x00', 0x5) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:01:33 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x3854a2, 0x0) 04:01:33 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 04:01:33 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x1) 04:01:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)='M', 0x1}, {&(0x7f00000001c0)='X', 0x1}, {&(0x7f0000000140)="80", 0x1}], 0x3, &(0x7f0000000400)=[@hopopts_2292={{0x14}}, @dstopts={{0x14}}], 0x28}, 0x0) 04:01:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x8000000}}, 0x1c, 0x0}, 0x20040014) [ 388.635075][T20050] fuse: Bad value for 'fd' [ 388.666325][T20050] fuse: Bad value for 'fd' 04:01:33 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 04:01:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {0x6}]}) 04:01:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x2, 0x8001}, 0x40) [ 388.850441][ T37] audit: type=1326 audit(1620273694.062:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20058 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 390.410440][ T480] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.678194][ T480] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.857798][ T480] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.069043][ T480] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.421619][T20108] IPVS: ftp: loaded support on port[0] = 21 [ 393.580966][T20108] chnl_net:caif_netlink_parms(): no params data found [ 393.639552][T20108] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.648928][T20108] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.659093][T20108] device bridge_slave_0 entered promiscuous mode [ 393.672384][T20108] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.681399][T20108] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.689577][T20108] device bridge_slave_1 entered promiscuous mode [ 393.709044][T20108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 393.722146][T20108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 393.767735][T20108] team0: Port device team_slave_0 added [ 393.777117][T20108] team0: Port device team_slave_1 added [ 393.818305][T20108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.826335][T20108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.854693][T20108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.871772][T20108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.886855][T20108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.914888][T20108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.946500][T20108] device hsr_slave_0 entered promiscuous mode [ 393.954277][T20108] device hsr_slave_1 entered promiscuous mode [ 393.960733][T20108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.968984][T20108] Cannot create hsr debugfs directory [ 394.083478][T20108] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.090881][T20108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.098629][T20108] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.105767][T20108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.186425][T20108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.199282][ T3311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.210577][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.219728][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.229457][ T3311] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 394.261612][T20108] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.287173][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.295855][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.302891][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.315836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.324864][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.331903][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.380735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.389329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.415058][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.428717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.451743][T20108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 394.465083][T20108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.472699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.493577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.501146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.532999][T20108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.624839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.635771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.671433][T20108] device veth0_vlan entered promiscuous mode [ 394.683161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.694129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.702912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.712015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.738229][T20108] device veth1_vlan entered promiscuous mode [ 394.776792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.785647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.794181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.794598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.821174][T20108] device veth0_macvtap entered promiscuous mode [ 394.850613][T20108] device veth1_macvtap entered promiscuous mode [ 394.869001][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.879994][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.892029][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.902812][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.913688][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.924152][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.934412][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.946267][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.956607][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.967338][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.978083][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.988809][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.000163][T20108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.011921][ T3311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.020419][ T3311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.029407][ T3311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.038241][ T3311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.052391][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.070495][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.080790][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.091799][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.102482][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.113328][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.123140][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.137113][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.147408][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.158341][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.168344][T20108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.179110][T20108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.190517][T20108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.199783][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.209824][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.325539][ T8133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.354062][ T8133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.386790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 395.410876][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.421683][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:01:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 04:01:40 executing program 5: open(&(0x7f0000001140)='./file0/file0\x00', 0x0, 0x0) 04:01:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 04:01:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x64}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) 04:01:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c, 0x0}, 0x20040014) 04:01:40 executing program 1: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tcp_congestion(r2, &(0x7f0000000000)='cubic\x00', 0x5) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 395.436699][ T3311] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 395.448673][ T9711] Bluetooth: hci3: command 0x0409 tx timeout 04:01:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x5}, 0x1c, 0x0}, 0x0) 04:01:40 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6020, 0x1) 04:01:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x7650c77a, 0x8001, 0x200}, 0x40) [ 395.621954][ T37] audit: type=1326 audit(1620273700.832:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20487 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:01:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 04:01:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:01:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0xe000) 04:01:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) [ 395.769610][ T37] audit: type=1326 audit(1620273700.862:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20487 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41940b code=0x0 04:01:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 04:01:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3dc, 0x0, 0x59000000, 0x294, 0x0, 0x294, 0x314, 0x378, 0x378, 0x314, 0x378, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x220, 0x248, 0x52020000, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00', {0x2, 0x0, 0x41, 0x0, 0x0, 0xff81, 0x9, 0x8}}}, @common=@unspec=@state={{0x24}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x438) syz_emit_ethernet(0x17e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd634a8461014811"], 0x0) 04:01:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000008600)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:01:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000300)=""/247, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:01:41 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 04:01:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x60, 0x0, 0x0, "240ba29bfa7e0c2a059b29b3a4fbb273fe965c196ab6f6dda9ab0db2e300d49122ae318f3068db742c42050de5d0a403ea41794e30d77edb89b2d3f8fc2c93c17866f2a35c6e049a9404b98c95e1947d8d53fba4601747a7acdbc1b33de4f340"}) 04:01:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0xb6, &(0x7f00000001c0)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "d42ea3998314e0"}, @generic={0x0, 0xb, "c4d66cae108ec600c1"}, @fastopen={0x22, 0x3, 'v'}, @mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @broadcast, 0x0, "5b7cb7a64c5698d9"}, @nop, @mss={0x2, 0x4}, @window={0x3, 0x3}, @generic={0x0, 0xa, "98a0237087717caa"}]}}}}}}}, 0x0) 04:01:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}, 0x0) 04:01:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 04:01:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hoplimit_2292={{0x10}}, @pktinfo={{0x20, 0x29, 0x32, {@local}}}], 0x30}, 0x0) 04:01:41 executing program 5: getgid() r0 = openat$fuse(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002340)='system.posix_acl_access\x00', &(0x7f0000001b80)=ANY=[@ANYBLOB="02"], 0x6c, 0x0) 04:01:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hoplimit_2292={{0x10}}], 0x10}, 0x48090) [ 396.661403][T20589] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:01:41 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, 0x0) 04:01:41 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000001180)) 04:01:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x1c) 04:01:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x20040014) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)='=', 0x1}], 0x1}, 0x24044000) 04:01:42 executing program 3: r0 = socket$inet6(0x2, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000180)={0x2, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x0) 04:01:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x0, '$'}) 04:01:42 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x402812f6, 0x0) 04:01:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {0x6}]}) 04:01:42 executing program 2: socket$inet6(0x2, 0xf, 0x0) 04:01:42 executing program 3: r0 = socket$inet6(0x2, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000180)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x14) 04:01:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="f4dcbab2b2d0709ddddf709538c2774322c28565233eff61ca44294ca870cc3ccca89e0b5b1128d16b6c4b50efe27a823c67de1e98a6bd0d5452a9330e880a336faefa55090acd30e01fec2476abc6349b7d81f484fdd6b268278197a34f532716f7f7ac8750c7789a4153c597066951c3335f344731b2edabb09720ff712d3192150653931bfdb5", 0x88}], 0x1, &(0x7f0000000200)=[@dontfrag={{0x10}}], 0x10}, 0x0) [ 397.060108][ T37] audit: type=1326 audit(1620273702.272:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:01:42 executing program 4: r0 = creat(0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x9, 0x1ff, 0x29, &(0x7f0000000100)="64fb0db4ccfbc84ed51b6af81abfe3232d54c6c1cbaba304e08df09795f681257bf1d253561c75b15e"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x81, 0x4, 0x0, 0x1000}, {0x0, 0xa0, 0x0, 0x7d6}, {0x6, 0x3f, 0x9a}]}) 04:01:42 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 04:01:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) 04:01:42 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 397.252612][ T37] audit: type=1326 audit(1620273702.462:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20647 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 397.354089][ T37] audit: type=1326 audit(1620273702.562:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20647 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 397.523294][ T7] Bluetooth: hci3: command 0x041b tx timeout 04:01:43 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x25dfbd2e1d267455, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 04:01:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 04:01:43 executing program 0: r0 = socket$inet6(0x2, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 04:01:43 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 04:01:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x400000, 0x8001}, 0x40) 04:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x14, r1, 0xa50105c306cc333b}, 0x14}}, 0x0) 04:01:43 executing program 1: socket$inet6(0xa, 0x3, 0x87) 04:01:43 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000000c0), 0xffc0) 04:01:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x11, 0x8001}, 0x40) 04:01:43 executing program 4: socketpair(0x2, 0x3, 0x8, &(0x7f0000001180)) 04:01:43 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_io_uring_setup(0x2a70, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000004140), 0x0) 04:01:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) 04:01:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dcbeec0696c37b64e3b24da3183dbe97e805165c0f63cdc2e82818254950ee03568b88091e6a86450545c0e18e09"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dcbeec0696c37b64e3b24da3183dbe97e805165c0f63cdc2e828186a86450545c0e18e0972772e81d22f230150b26eb42a706ad9f90038515b920e9d4c8498300f50080000007b6bb178646e8da50b9ec0a9712e34f87cf0490a9f8b9d2cac4ad979897ee11dc170c31c9ae3d2a5fe352d10914511c9a9020bdb3b69ee8b2873be2edf6abdec37297eb83807f2d28a2a117b92f79a987a30e45a427bd7e9eccc74acadc872aa3861e9ebc3391cfa462f259b343dfc11febde096c9ed46703e4c1b672ac4676003000000ae13c2286efbd5751157c99415de9c6daaadd60ec45f036e37f2113611be21fa10e365c8ec624d4b20a0537696350bab9b04610657209aab340749d9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) 04:01:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x61, 0x0, 0x0, 0xfffc}]}) 04:01:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000440)=[{r1}, {r0, 0x440}], 0x2, 0x0, 0x0, 0x0) 04:01:43 executing program 0: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) [ 398.152324][ T37] audit: type=1326 audit(1620273703.362:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20723 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:01:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="f4dcbab2b2d0709ddddf709538c2774322c28565233eff61ca44294ca870cc3ccca89e0b5b1128d16b6c4b50efe27a823c67de1e98a6bd0d5452a9330e880a336faefa55090acd30e01fec2476abc6349b7d81f484fdd6b268278197a34f532716f7f7ac8750c7789a4153c597066951c3335f344731b2edabb09720ff712d3192150653931bfdb52088b97c6ac36f4ef60e8b7f", 0x94}, {&(0x7f0000000180)="d501", 0x2}], 0x2, &(0x7f0000000200)=[@dontfrag={{0x10}}], 0x10}, 0x0) 04:01:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="f4dcbab2b2d0709ddddf709538c2774322c28565233eff61ca44294ca870cc3ccca89e0b5b1128d16b6c4b50efe27a823c67de1e98a6bd0d5452a9330e880a336faefa55090acd30e01fec2476abc6349b7d81f484fdd6b268278197a34f532716f7f7ac8750c7789a4153c597066951c3335f344731b2edabb09720ff712d3192150653931bfdb52088b97c6ac36f4ef60e8b", 0x93}, {&(0x7f0000000180)="d5", 0x1}], 0x2}, 0x0) 04:01:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="4dd0", 0x2}, {&(0x7f00000001c0)='X', 0x1}], 0x2, &(0x7f0000000400)=[@hopopts_2292={{0x14}}, @dstopts={{0x14}}], 0x28}, 0x0) 04:01:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x7c, 0x0, 0x0, "240ba29bfa7e0c2a059b29b3a4fbb273fe965c196ab6f6dda9ab0db2e300d49122ae318f3068db742c42050de5d0a403ea41794e30d77edb89b2d3f8fc2c93c17866f2a35c6e049a9404b98c95e1947d8d53fba4601747a7acdbc1b33de4f3405bff9647e2d24c3aef23223459c68450e96e46e097fdabf98ddac176"}) 04:01:43 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:01:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}, 0xc044) 04:01:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 04:01:43 executing program 4: r0 = socket$inet6(0x2, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x0) 04:01:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x7, 0x0) 04:01:43 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:01:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x4000000) 04:01:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)='X', 0x1}, {&(0x7f0000000140)="80", 0x1}], 0x3}, 0x0) 04:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x24044091) 04:01:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}, 0x0) [ 398.595447][T20777] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 04:01:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}, 0x8d1) 04:01:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}, 0x0) 04:01:44 executing program 3: socket(0x2c, 0x3, 0x101) 04:01:44 executing program 1: syz_io_uring_setup(0x2a70, &(0x7f00000040c0)={0x0, 0x8d5f, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000004140), &(0x7f0000004180)) 04:01:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x776}]}) 04:01:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 04:01:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xe79}, 0x1c, 0x0}, 0x20044015) [ 398.973980][ T37] audit: type=1326 audit(1620273704.192:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20808 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 399.074019][ T37] audit: type=1326 audit(1620273704.292:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20812 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:01:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) fdatasync(r1) 04:01:44 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x2}}, 0x18) 04:01:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x5d, 0x0, 0x0, "240ba29bfa7e0c2a059b29b3a4fbb273fe965c196ab6f6dda9ab0db2e300d49122ae318f3068db742c42050de5d0a403ea41794e30d77edb89b2d3f8fc2c93c17866f2a35c6e049a9404b98c95e1947d8d53fba4601747a7acdbc1b33d"}) 04:01:44 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000001480)='./file0\x00', 0x0) 04:01:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0xa85}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts_2292={{0x14}}, @dstopts={{0x14}}], 0x28}, 0x0) 04:01:44 executing program 1: socket$inet6(0x2, 0x2, 0x1) 04:01:44 executing program 2: socket(0x10, 0x3, 0x101) [ 399.613714][ T3311] Bluetooth: hci3: command 0x040f tx timeout 04:01:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0xffffff80, 0x0, 0x8001}, 0x40) 04:01:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x91ffffff00000000}}, 0x1c, 0x0}, 0x20040014) 04:01:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0}, 0x0) 04:01:45 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xfff80000}, 0x8) 04:01:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x3d, 0x0, 0x0, "240ba29bfa7e0c2a059b29b3a4fbb273fe965c196ab6f6dda9ab0db2e300d49122ae318f3068db742c42050de5d0a403ea41794e30d77edb89b2d3f8fc"}) 04:01:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x4) 04:01:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 04:01:45 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tcp_congestion(r2, &(0x7f0000000000)='cubic\x00', 0x5) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:01:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0), 0x24, 0x0) [ 399.915630][ T37] audit: type=1326 audit(1620273705.132:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20812 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 04:01:45 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$getflags(r0, 0x400) 04:01:45 executing program 0: r0 = socket$inet6(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000019c0)) 04:01:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x0) 04:01:45 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000100)="2ce3", 0x2, 0xffff}], 0x0, 0x0) 04:01:45 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x407012ef, &(0x7f0000000200)={0x10000d}) 04:01:45 executing program 0: r0 = socket$inet6(0x2, 0x3, 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001280)={&(0x7f0000000080), 0xc, &(0x7f0000001240)={0x0, 0xf0ff7f}}, 0x0) 04:01:45 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0xf01}], 0x0, 0x0) 04:01:45 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) [ 400.313529][T20933] loop3: detected capacity change from 0 to 255 04:01:45 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x3, 0x0, 0x5, 0x0, 0x1, 0x80800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, 0x0, 0x444, 0x9, 0x6, 0xc, 0x7, 0x10000, 0xfff, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x3) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000140)={r0, 0x9, 0x5}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x5, 0x4, 0xfa, 0x80, 0x0, 0xe6, 0x1004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f56, 0x0, @perf_config_ext={0x7, 0x2}, 0x4, 0x8, 0xfffffff8, 0x6, 0x15, 0x2, 0x1, 0x0, 0x5, 0x0, 0x400}, r1, 0xb, r3, 0x1) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x1f, 0x84, 0x7, 0x0, 0x401, 0x1000, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0xe40, 0x4, 0xfffffff7, 0x6, 0x14, 0x66db, 0x64f4, 0x0, 0x1, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r5 = dup2(r0, r3) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0xe3}) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x80, 0x8, 0x8, 0x74, 0x80, 0x0, 0xffff, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3ab8, 0x1, @perf_config_ext={0x0, 0xffffffffffffff81}, 0x8020, 0x0, 0x7fffffff, 0x1, 0x189, 0x4, 0x400, 0x0, 0x0, 0x0, 0xf903}, r3, 0x0, r2, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:01:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1c, 0x0}, 0x0) [ 400.382049][T20942] loop1: detected capacity change from 0 to 7 [ 400.467290][T20933] loop3: detected capacity change from 0 to 255 [ 400.488344][T20942] loop1: detected capacity change from 0 to 7 04:01:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)) 04:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x2000261c, 0x0}, 0x20040014) 04:01:46 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401012f7, 0x0) 04:01:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}, 0x4004) 04:01:46 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f00000013c0), 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001400)=0x3) 04:01:46 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x3, 0x0, 0x5, 0x0, 0x1, 0x80800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, 0x0, 0x444, 0x9, 0x6, 0xc, 0x7, 0x10000, 0xfff, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x3) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000140)={r0, 0x9, 0x5}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x5, 0x4, 0xfa, 0x80, 0x0, 0xe6, 0x1004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f56, 0x0, @perf_config_ext={0x7, 0x2}, 0x4, 0x8, 0xfffffff8, 0x6, 0x15, 0x2, 0x1, 0x0, 0x5, 0x0, 0x400}, r1, 0xb, r3, 0x1) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x1f, 0x84, 0x7, 0x0, 0x401, 0x1000, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0xe40, 0x4, 0xfffffff7, 0x6, 0x14, 0x66db, 0x64f4, 0x0, 0x1, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r5 = dup2(r0, r3) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0xe3}) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x80, 0x8, 0x8, 0x74, 0x80, 0x0, 0xffff, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3ab8, 0x1, @perf_config_ext={0x0, 0xffffffffffffff81}, 0x8020, 0x0, 0x7fffffff, 0x1, 0x189, 0x4, 0x400, 0x0, 0x0, 0x0, 0xf903}, r3, 0x0, r2, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:01:46 executing program 1: socket$inet6(0xa, 0x3, 0x81) 04:01:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1c, 0x0, 0x0, "240ba29bfa7e0c2a059b29b3a4fbb273fe965c196ab6f6dda9ab0db2"}) 04:01:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 04:01:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {}]}) 04:01:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="fc0000002900000004000000331c0000000000007204514c7dfe01050000000000a1cd6b7025598e44584bff8297badc0e30621529986067da9b2c414c9749272261011b0e7d120e235adfad5f2ef953230fac74c4a588ced802a45b7ae213087e29f7df858709fe18ae104fe205a688d5a255382f58269bc679b0287fbd85129d02bc0db6e59ab58e83d3c03feb58c1c5bbceb0e6adf257d477a4b04db77ebb925fbefd9553076192cdb563c3865d30ca3640e4fca27b0b3a27094471fd4c36a63a52e304ae3be506c9d45f9dc0667a55aba981379777ea94dcee66690126cae123e905e1c31dd3eec150b5bdd445d6000100000100000100000000dc00000029000000360000005c1900000000000007100000000202400600050000000000000004015404936cf59ffe7e168f4d3a4d093068c106fb4320eddd3723b5c5e3ce26e8516cba29c375fa96a6133b8b00cb2cb474e8cf03a343ec05c3b0a8595c5de9ec19390f868b80cde92477f89cc72328999fc22890604b3d8129f8543def479889941d6f751894032d227e0404f453a6c33b667d03940cf662eaf6369dc7355f7085a3ac8169ccbf7c07e4600f8ae9d1e8def608039c91e1010a0000000000000000000007100000000302ca010409000000000000007c0000002900000004"], 0x254}, 0x0) 04:01:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x20040014) 04:01:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@hoplimit_2292={{0x10}}, @rthdr={{0x14}}], 0x24}, 0x0) 04:01:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x8001, 0x0, 0x7}, 0x40) [ 401.309952][ T480] device hsr_slave_0 left promiscuous mode 04:01:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x2}, 0x0) 04:01:46 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x3, 0x0, 0x5, 0x0, 0x1, 0x80800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, 0x0, 0x444, 0x9, 0x6, 0xc, 0x7, 0x10000, 0xfff, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x3) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000140)={r0, 0x9, 0x5}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x5, 0x4, 0xfa, 0x80, 0x0, 0xe6, 0x1004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f56, 0x0, @perf_config_ext={0x7, 0x2}, 0x4, 0x8, 0xfffffff8, 0x6, 0x15, 0x2, 0x1, 0x0, 0x5, 0x0, 0x400}, r1, 0xb, r3, 0x1) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x1f, 0x84, 0x7, 0x0, 0x401, 0x1000, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0xe40, 0x4, 0xfffffff7, 0x6, 0x14, 0x66db, 0x64f4, 0x0, 0x1, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r5 = dup2(r0, r3) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0xe3}) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x80, 0x8, 0x8, 0x74, 0x80, 0x0, 0xffff, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3ab8, 0x1, @perf_config_ext={0x0, 0xffffffffffffff81}, 0x8020, 0x0, 0x7fffffff, 0x1, 0x189, 0x4, 0x400, 0x0, 0x0, 0x0, 0xf903}, r3, 0x0, r2, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 401.371399][ T480] device hsr_slave_1 left promiscuous mode 04:01:46 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680), &(0x7f0000000700)={0x0}) [ 401.424058][ T480] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 401.448692][ T480] batman_adv: batadv0: Removing interface: batadv_slave_0 04:01:46 executing program 0: clock_getres(0x4, &(0x7f0000000240)) 04:01:46 executing program 1: semop(0x0, &(0x7f0000001040)=[{0x3}], 0x1) 04:01:46 executing program 3: pipe(&(0x7f0000001040)={0xffffffffffffffff}) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 04:01:46 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) [ 401.495776][ T480] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 401.530656][ T480] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 401.584808][ T480] device bridge_slave_1 left promiscuous mode 04:01:46 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680), 0x0) 04:01:46 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x3, 0x0, 0x5, 0x0, 0x1, 0x80800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, 0x0, 0x444, 0x9, 0x6, 0xc, 0x7, 0x10000, 0xfff, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffe, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x3) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000140)={r0, 0x9, 0x5}) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x5, 0x4, 0xfa, 0x80, 0x0, 0xe6, 0x1004, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f56, 0x0, @perf_config_ext={0x7, 0x2}, 0x4, 0x8, 0xfffffff8, 0x6, 0x15, 0x2, 0x1, 0x0, 0x5, 0x0, 0x400}, r1, 0xb, r3, 0x1) r4 = socket(0x11, 0x800000003, 0x8) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x1f, 0x84, 0x7, 0x0, 0x401, 0x1000, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0xe40, 0x4, 0xfffffff7, 0x6, 0x14, 0x66db, 0x64f4, 0x0, 0x1, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r5 = dup2(r0, r3) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0xe3}) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x80, 0x8, 0x8, 0x74, 0x80, 0x0, 0xffff, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3ab8, 0x1, @perf_config_ext={0x0, 0xffffffffffffff81}, 0x8020, 0x0, 0x7fffffff, 0x1, 0x189, 0x4, 0x400, 0x0, 0x0, 0x0, 0xf903}, r3, 0x0, r2, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:01:46 executing program 0: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f000000e840)) [ 401.647559][ T480] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.683439][ T3311] Bluetooth: hci3: command 0x0419 tx timeout 04:01:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 04:01:47 executing program 2: socket(0x1, 0x0, 0x67c) 04:01:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/29237}, 0x7400) [ 401.720800][ T480] device bridge_slave_0 left promiscuous mode [ 401.757982][ T480] bridge0: port 1(bridge_slave_0) entered disabled state 04:01:47 executing program 5: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x135012, 0xffffffffffffffff, 0x0) 04:01:47 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x751681, 0x0) 04:01:47 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff4000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x0) 04:01:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:01:47 executing program 2: r0 = timerfd_create(0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 401.925527][ T480] device veth1_macvtap left promiscuous mode [ 401.961447][ T480] device veth0_macvtap left promiscuous mode 04:01:47 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) 04:01:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000005080)='fd\x00') [ 402.030470][ T480] device veth1_vlan left promiscuous mode [ 402.052729][ T480] device veth0_vlan left promiscuous mode 04:01:47 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 04:01:47 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0), 0x800, 0x42) 04:01:47 executing program 1: syz_open_dev$evdev(&(0x7f0000000600), 0x4, 0x301080) 04:01:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 04:01:47 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 04:01:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) 04:01:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') read$FUSE(r0, 0x0, 0x0) 04:01:47 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lseek(r0, 0x0, 0x4) 04:01:47 executing program 5: clone(0x40980, 0x0, 0x0, 0x0, 0x0) 04:01:47 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1}) 04:01:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 04:01:47 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x3) 04:01:47 executing program 5: creat(&(0x7f0000002880)='\x00', 0x0) 04:01:47 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 04:01:47 executing program 1: clock_gettime(0x5, &(0x7f00000042c0)) 04:01:47 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2) 04:01:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000f40)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/218, 0xda}, {&(0x7f00000001c0)=""/171, 0xab}], 0x2, &(0x7f0000000480)=""/253, 0xfd}, 0x0) 04:01:47 executing program 3: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000080)) clock_getres(0x5, &(0x7f0000000140)) 04:01:47 executing program 5: clone(0x8915900, 0x0, 0x0, 0x0, 0x0) 04:01:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 04:01:48 executing program 1: clone(0x21a0100, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)="a0") 04:01:48 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 04:01:48 executing program 2: madvise(&(0x7f0000d49000/0x4000)=nil, 0x4000, 0x9) 04:01:48 executing program 3: clone(0x90d000, &(0x7f0000000080), 0x0, 0x0, 0x0) 04:01:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000400)={{0x0, 0x2}}) 04:01:48 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 04:01:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'vlan0\x00', @ifru_hwaddr=@broadcast}) 04:01:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 04:01:48 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00'}) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:01:48 executing program 3: timer_create(0xd556f4391e361277, 0x0, 0x0) 04:01:48 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) clone(0xb4cd12a64950db6a, &(0x7f00000023c0)="ed74ae5da4a3161bcfec68f1f6e3a86a1baf4b7286e7a7f76fcf9fc36b471e5ecb7bcf05c6fd19394a46715eee3a0bb02fb3e05cc1edcecfd90699853b2cb0645874ac037c9aefb390cf421814f87ad0080db7824c373e155d7f226d1e83e3", &(0x7f0000002380), &(0x7f0000000080), &(0x7f0000000140)="857f3c2773bf7f8064862a50a71c2f80c62b79e5945528a5610f9ccda79341bb24ad66cb90fa3bf07f3ce26c16eca0244e6be0b2179a981ff6b3cba68321f309bd79f94b11c44bdd6c87b13ebe8fc6cb5915d5217cc81ce8a9e6b35bfb23c1d6541a22df9b6c46f3deb3523a7ef40b493947dfd1739f86db360ae5995c4e7349a588c1f68d2af5a38f0061aa3a94d28eb4e19139e79c6e46d71de230ff556191b0f3a1dedad29bd70539fe365ad085414f8f163064a571e38dc63c3e73c2e65d77e1b01afa1920f69ec41d85aede1b8c0172d484aff07e8245904d1d9868fe0fd400"/240) 04:01:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:01:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 04:01:48 executing program 4: set_robust_list(&(0x7f00000000c0), 0x18) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 04:01:48 executing program 5: r0 = getpid() ioprio_set$pid(0x2, r0, 0x2004) 04:01:48 executing program 2: fork() r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) 04:01:48 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x20401, 0x0) 04:01:48 executing program 4: capset(&(0x7f0000000000)={0x20080522}, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/180) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) [ 403.441654][ T37] audit: type=1800 audit(1620273708.652:38): pid=21127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15312 res=0 errno=0 [ 409.562062][ T480] team0 (unregistering): Port device team_slave_1 removed [ 409.576645][ T480] team0 (unregistering): Port device team_slave_0 removed [ 409.591764][ T480] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 409.606762][ T480] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 04:01:54 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x151042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r3, r2, 0x0, 0xf6c1) 04:01:54 executing program 3: clone(0x21a0100, 0x0, 0x0, 0x0, 0x0) 04:01:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x3}}) 04:01:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:54 executing program 4: mincore(&(0x7f0000800000/0x800000)=nil, 0x800000, &(0x7f00000000c0)=""/206) 04:01:54 executing program 2: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 409.659717][ T480] bond0 (unregistering): Released all slaves 04:01:55 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 04:01:55 executing program 5: timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x1}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 04:01:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 04:01:55 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 04:01:55 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21a0100, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)="a0506bd0a6d1ace4a64c3815bb134b87b3de6513c95614832ecf815151563aca2ecd80917550db3b7ea6b82eddf6e07524a9466ebeb56e635ad0934838095d3b9f4c344e143cb1040ca9170e740669a9875366b4371ad0d1fcbb09b037d126bede0ef8f3e1e12a62a5c693997ab59e0b6121e94e332235b5d99ec8fd9ad56168b8107a317c5f45c765b49fa79ad6194addc70d0b4c5d3238bd2b1bdbf99190093a1bbdf10444f62dccb15e299e6e9f6bf607e14696f1b531f7901e4718361cf2") 04:01:55 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 04:01:55 executing program 5: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 04:01:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x6000, 0x1) 04:01:55 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x0) 04:01:55 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 04:01:55 executing program 5: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 04:01:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) 04:01:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept(r1, 0x0, 0x0) 04:01:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="23703ffece750e898142ec992e75f1dd2daddaee2f4a6976e58f2201b34a414c6004f3a64058da9c5807312aec8e358d7da68b55e2e5bbe9fff6cc277d5bf95ac3a3bddee6c9bebfd3151a2c559f7c2ffd93aa8b4bea920bd819aa72377e2d18498750038148293964e19e5628c8b5c689a70318ca7f2ff391d19cb38b8cea4caa4dae9cf4885dd6f4454ce13c2b6ed0ca", 0x91}, {0x0}], 0x2, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 04:01:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, 0x0, 0x0) 04:01:55 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18}, 0xc) 04:01:55 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:01:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x8) 04:01:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000280)=""/245, 0xf5}, {0x0}, {0x0}], 0x3) 04:01:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x20}, 0x0) 04:01:55 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 04:01:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 04:01:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="23703ffece750e898142ec992e75f1dd2daddaee2f4a6976e58f2201b34a414c6004f3a64058da9c5807312aec8e358d7da68b55e2e5bbe9fff6cc277d5bf95ac3a3bddee6c9bebfd3151a2c559f7c2ffd93aa8b4bea920bd819aa72377e2d18498750038148293964e19e5628c8b5c689a70318ca7f2ff391d19cb38b8cea4caa4dae9cf4885dd6f4454ce13c2b6ed0ca", 0x91}], 0x1}, 0x0) 04:01:55 executing program 0: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=ANY=[], 0x90, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 04:01:56 executing program 3: capset(&(0x7f0000002040)={0x19980330}, &(0x7f0000002080)) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) 04:01:56 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x11000, 0x0) 04:01:56 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 04:01:56 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 04:01:56 executing program 5: mknod$loop(&(0x7f00000003c0)='./file1\x00', 0x0, 0x1) setxattr(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0) [ 410.902662][T21272] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 04:01:56 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0xd93, 0x0) 04:01:56 executing program 3: mknod$loop(&(0x7f00000003c0)='./file1\x00', 0xc000, 0x1) setxattr$incfs_id(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 04:01:56 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000040), 0x8) 04:01:56 executing program 4: setuid(0xee01) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 04:01:56 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/221, 0xdd) 04:01:56 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 04:01:56 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "37b1952e1457f635385b75bd5659f0e8f8f31502a78bfc91d70619d30f1c3d42554a6a4e55a52ec72798708e4b133bf3f6e70effd527459f3dbb008c2a5b04b75f5cf299a7beb6e8938e4ddfcdea8064c8f6393d0f3e327368f85e2f3de61efac82d96af79f9e084c15a30acdef6d56300ee0bc653930ea313c33abbb6951318d5d5628315f5e9780a1f078f66a246f3034ac311f5542d413000b79e20d6d1d34a02b3b82b87e1e97cf59ca9fbe9f877c281950a06c12a34cd4969f02934c101aae69dbd71d195496545e052e8d883bc9ade723990a03f2b237260c255ce9f840a7dffe71e0a5cf0c99b88183101c23cfd4e67f31e3e2df1641a892942fefee7f5360c9fad7b05a74297c8d7828a9a72e07726bbb83ed6368c8d0661e6c093747be094842e0b17a53eee251b2f1eec4b260d0794a89ed5c659db9cfd5e1f25ab569e3bf1163cec6e2fbd530e2bbca5be5510645b95ad62128d6558d9cc556484f101bcdad65841357a2f7bba26d5780655f8fa8eff5b9a2a1556be1ff6bd60b592bc4f608cd2d955a411392e09502cab8171f0c112f2fe09f260673a116e78054894d88181eedf3ec0c96d701f2f707670600bf4687a8de0480ab8a2fd08cc45c4ef9a9c609d0036a1382cbdf10ac7d7d79e4e51a6f119d911aacaea54a8ea7a7c277cf70b418c11428ca2a67ee2a6b336c9c50398b85949a7a40b834343e6503f11a5fe8cc7894fe6e706ee3f53ffecdea7d5876661b11a4c0697cbb266366c251eb3c480a4da1f7cf2f837be2a6dbee3f3fb3807b289308220b9676a5c94f5d0a8545de2c6aa0e90a676f41de4204a5554dd7a2931f9c24829e01611f2cadd70ea3f79b38ce29b6d0223ae32bc3d5d7806046466d3ea183c94038bd66417cd50c0464f342d22c1c386e40a3231b0579ca1bc2588d2711611a59d648a0d088c07730a9780c9db9297403f342491d240fc82d2e8bfb46148371ef9ab573d2a39a4070f84ed48ff4e3a78b69798d36ccd34d0b6ed306f4113f9dcf4e35205229dad3a2163478f6a24f91939318c9b9bedc53f38724b3883bc12fa2bc27d4fb6f1b6e982f08a7aa1d53f444d066c3cbba9d2d41cabc0b6fc569950d830230055a9d27c654658fcaa165f2c587fa33523d04a98584464bfcffd91dcb44e065dae773be2db1a4363a252cb0b38eb692c999144379c729c0fb70e2819cfb8f31bcc158161f48bf52ed83b5a110162a0ab64aa5596a5f8b889c36f297364096ec630b93d0c8a32707e79280662af32aac2af3ddb5855efee09f47c9d6083432957dc06f5d892d2617540a0d364b3c92130cc5d9d6ccfa044e3db68f8f0190c898916c442b85ca84000eadc78b3d82080cf447f319e950ee0887315a4f898ac54f988fe8a843143bf09c4e525330bfe347eb0a30e9dfc345646995c8560534b9f04a1e4829dc0ba602b7743867f6b4af1eec62751c2deeb6b175ae9dff7e74b0f398180986c717c49c0ed9d8fc60dc93aead72d4821ce0b3772d5bcc12a17ad278db09ff7c78f6486f1d0128a34833230ad11e54001e674d29cad4af6d78e7c2f507cd8a3ea36293a265f9df62e080f0cf307aabd56e95aeca6482442f1dcb3c9d71889c9095a269c92a93f6122ab2233db8514ad394492e5f9affb48c0c9198f3eb87fe62fb637b5991884221354a0274aa2315bd352bc035a3889cab47ac5bbeb0d3c48dce6832c277e486b1c9e4cc9c7e68eca461dc37c2b1926717b3eaf84979d954078eec93c0249369b8903cbde0451259f46a9b9153120d58bc398950c3c0bb81718347cfd32d8319dc59478dc72459d665586806ec274af62802ac2881b276a2e6146cc346a669462968f7f1f7b06b6514e59a1eb8ad4e77a83a95fce5c8785676a85159ba197ced5fb5ba348c37b75df3039da9d09aee20cb5f70082e79ec8cfc3f170ee7472ec8e44ddfbb8eaf94facc095f6df367cf8edcf5e2b0f629cda26229d415697bda8519a717fe9eca86321224dbfe56c903b1c1570b280e253c1f7895388f6884b7a0681ab334628d0fdb682a253466da8409df2cc47bbf3602493505f48eadc96929bcb161b701f9663d2eed49e0cf097a8bccf250d13fa81239a55798d41f5531f8821aee87233d478ed9568ddd3307ee6961fcc2c23bb0b46fd32190a2f56d2f43a3f8cb9c5d89aa825e6b8795fd99bd121b6d21e01f2368856c3fec781599fec623ba0aa91cc9b5909c4702754a77f0a8dfa43e379a779903a829119abb070f91b8681ddde7f009622639edc5b34fe1d2e2846faa7e9a7fd13a0ea9a05144d34627700e8ee490ef08aadae5c88485e52e47590ec343a6b91bb1e3ddfb6ccd40cbefb989916e78fe5fbf42ed5b42c537ed26847990d998c9f2ab086d3b0b67e1a6f9f48a15f92c893c2ddfd2625a3d3425295fdda83c30074e7edabdd79a50a9e6fa601d93ac39e1d7b7caa4bef3301d884777ee0f289a9606c2d147131b52ff8ca68f259e9980e2f5ddfe75f87f0f19ce0523b3d272bb3baa8a3cc1e76ebb5a1faebbff476c5ed671a50ee1c6567df9ca8b50448a5d314e2850b6ae5a1de2207edbf039be6e88100cf73867af29a7f1068a0ea25422f61dcd1f88eac299ddd1b9490c522e7cacd19d7e33ca74acb86fbbdb31c8e1ae93717ae57df9c0e34659be2c3a1236ded870e539920585d79c3afb58d3a880416b43c51d17ae2c7eeddc0e873f5af683bf0bce014bf29698bb44f8f675a67f69e6cf64f810aca774bfa287a2d0c905d880e6bd0648b23dd5e998bd066a0cb88fe5a9757b34deb9a979061872f90b5c57c12ad357de38b14f69ef86dced1103cd79ec54018be01e3acdc5373f5f768cd9aeccb83baecfaddc1f14c0e3b1a733c3c5905b8b068dde8d26bf81e8c868166f8286a3c4bf6138b1e2c5393c7327be7d6ea80b77999d9f9fbf97b68bfd075683b37e6d059aa76d53886ded713cd1695670c1b564801c76f46ba083216895d5916a84f723ad561dda884743a60bde8ddf311cb4bf0ee6bfd1dc0c13a496de166b4925dfe67d13e75a9058752b5e1a315a375ddd15160a2b1fc6625ea5638cc55a06fbd00c2f8ce8947f96abb2c566f57e1cc2b3f722e6bd9d984cfd5114539e6f6348e5aed5d65fe75682951c028b47a0486220bbafe91382a93fb03d04f8f1496efe5450510d534f9ea74d7171cc5ef310ecdcb725c9a58e9025cf30667e8f7ccbd9ab96eed722d372baebbbb8f0501593a177c0a8d9cb05cdc60eb57dc7a0504d01be2b6d68d81bb15bd8d1c670945666d0f57e82870b995bd9bf995a16d3f86f465fd62c5880dfad47ef2e79fc2fe119ca313e4cbdc2c05315147c96cb6afa39769fb3ea888b761e29b5b6d54b1880cd150f33f584b4d93497f5ffa5434aeca5a2b1c390d53d2ddb968763e9213b57a961769684c721c97b0f3465650c78b97a4445157cb533d310dcec6d57b7afbb77d41b58f6f226c67628dfb814e3e3924fba40f7b19793760d44283f29f5f231d0de3e639896b9964114bedf3e396a10113dabb2c135b0bfcda48883d5954a5c8d341b6c0e8d7c411b9d3e8ccc78401e0edeee28b9cc6250c3892c44e6d5d8763c30c1bc33864bd2860a6dcc84bec8e10c50a7b072e6bfa4ae7acc78c226479609c27cf2fa17125111d9ced1ed22c865714a28c3a733c66588e2b69cba5dd45dd4b347dbb63a835e94d4773ea4f6c5deadc1f5d00dfa89e1d523f8c623da9f208a94f19631b915b23590127e1eebaa9b1760e9bea52e36a79e6dc4692763c0a994b11a4b512064fcc58222846b3fa4eec61677113df22aba3768707146de62f97b2fb8d531f3b99f83a3fe54f33d490a306ef7b8bf14ccaf1db9dedb86a2c314aef4694fee61696f7210f8bf0d40613b57b0c4ab778ff159feb6400ce96f93916dfe42b1ccfc5587122c59ec009aff51486d403af8e721ebd7b75ff3f3b1e66ce0c2c6011f7769faadb0ea309885353bcf21dfa782937da2651b266057cc5f11532d1c4799866968d46eb7d161b37fb6845e12ddf05d56a0f86f4b409e4c25e9425df15e9d5cb2569b48231d0b49daa027805a36a2d90e06197090203ef51c697025829eb9c90047a7e3e9669dc43adc2248b06f0f19d4c70e0e71d8eeb342117c0cdf6c45a0c792714e072e800b6c2fffe49736a3e2001234a4b09c709b20beb90754b3cf00b28dcf4be5174ca1c8ac600ae3936dbd79c7c9395ac3901bce161f4fa2ed3d63edf13703b9841ec18f68b760b7fa251b8f45060974d1e038980aacce475972a9597c69332ba51962290de5b313cf66f0cf66540e99b193b056672553c6372d1fbd9814b77f64e7d754361721ca87a8a2ed674ec5f004369ab71619fd95784e4c39ceb713ea54a9b1dc704efeefdd7d5a46371d6ce29d76bc000ceaafca115b7cae724e26ec17c8ee6a24c82086bb1affad85efb79d09f2e3b016d0f93c9dbcfebb8400774d14eef7d618ba17d60575797daec2745cab9ce56a349eaf3bba76216ae690dce05efbb718c35ba4d086a00c16407527eac17c546940d337b04d71374094f6bbe355934669de80bee752ae58e297a1c81208f1dbd2533161a1254c737faf67dbb779bf3ab6d576f8fe481b641b8c6f0b7cd0e7ef7b1429d1bc192a8a0844c7288de01185276e2113df854bad6380e4e9a462837c6b943d9e8845b32080531a52539ceeecba96d61d0c754bf9becb51e382f607aafc033a8071a8e912126f8847850d4497d60ec6eea90cf83f9628850710d3c44d534a7e91a0acd9d2d158636748f338660d586a2adab3087d687639ae2aefd9bf5b4af79e31962274fa5b46d9f8258f381f8f48b090cf213a9110af36e7a4d14e192945c66f7f9beed2420d8a45ce6f0c9bfe92b17d3c17dcd25355ec2d7eab11905b115cf37dd36262a198a834e60b570480c13d6e63268f3d5a1586dc125aafafd9f4134da12baea08a7b8b3eafdd2ca7f49be1c0b03f113a7dbdd9b4a62cf15c22e2566543e8d2f68cda7629fcec440f6b08b118500b2aac4ce977b50e7b3243e06585d79e85fe3b22dcca00e1144c18dbaf1121e6032cf8599c7525f3a8ad02d9d678fa39e939faf5cf1b77a1c79713b363f27a96b4685718790d196545eca282dd1e382bb641bc0f6bb0bc3a45ed5b48fd825117ad99393566fd18ecb38ecd22ac205207c2c6157d2da90302b72de5627cb215ea491fec491136de2ec0464e397cde28df0b5b095824998b9156bdbe581825a3ecc9d225efaef017bc7a7f19869e5cd2c8a8b64f208a41f3e65d0546688ba8081e6d80e8526925b227d9cb6dd589fdcb2b61e2034dd152abcb1a20b859f1ca18c31a995d62fec836cb9537514693c79c46e19a07db5a9e28a05d35c4a7c7c2ed05500f237ba4b537a6514594e2a2c90e99874bcf92f8dcdd4854d510c49f4ce885e76885ecfaeec2f2cce69f4a3d50367e5972cc502543eed53e5f7279d2d4b105adf4b659f13bfc6f8142bb3d85101ba520ccbd2e3106ed3aea7d4ac396ac9373c919d290e910233fa6a18188d785d804383dfc5397ca89f7d96e15a34fb895ae0181817760b0af1aada3311fe2fe6afefc5b8f6480963422b69645151825eb111ea1839e5f456d5fdeba082cf9b8d27dbfab3a8956f7f3402277c773b1790feb46012c78cea521cd95b8504df6bd3e3a9367dc2f2c515b316ff94aa6961accfc65f2f2b274b8f78d09235a0e206139b4b1fceb5afd448695d83125e3f810f3b423c3ed5db"}, 0x1001) 04:01:56 executing program 5: rt_sigaction(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 04:01:56 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "8814b8cd36a719f87b486734a12d0103bc920a0f29ef2eb769ca8f8f9dce10748c498a1fe552ed799c0c0d45c6d7b65a7858233a6c7edba5a66502385b341521ba86da76fc67b1a4fd9f9c56e830f9c6353f3e4a5736070c84bc3e2dccd80267b93291f255606ed679bcb6ff665c7faa6d464ca6264ca676d6542ff1d36fbf75baa4fe546c80a4f6f4b65f84f23cb1335f8d681d7c5d4ffa8c3d5678237dae01feca39ed7689b6a8baec49d3fc2212e9070cc29d7a01563dd609b4c5fe284ab5d665bc304d761e0a5ede0f5f33f7b5b4a315d3b13c29e2b75f42d96a10356e6f84c512ccb8c5b3f80bf957f78fe169252f3505a71a385b57db54845fbfb77a28f232f577f027739a6d924ee773ce0ed0f3c0e8a3097156b788d829f72985b8af71fedbb729ad972379e0"}, 0xfffffc60) 04:01:56 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fstat(r0, &(0x7f0000000200)) 04:01:56 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) 04:01:56 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 04:01:56 executing program 0: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:01:56 executing program 5: setuid(0xee01) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:01:56 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "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"}, 0xbc1) 04:01:56 executing program 2: setuid(0xee01) socket(0xf, 0x0, 0x0) 04:01:56 executing program 1: r0 = socket(0x10, 0x2, 0x4) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x14, 0xc, 0x6, 0x5}, 0x14}}, 0x0) 04:01:56 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7ff, 0x8be, 0x7}) 04:01:57 executing program 5: r0 = fork() waitid(0x2, r0, &(0x7f0000000080), 0x8, 0x0) 04:01:57 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=']) [ 412.024747][T21335] tmpfs: Bad value for 'uid' 04:01:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 04:01:57 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xbbf00, 0x8, 0xe00}) 04:01:57 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000003880), 0x0, 0x0) 04:01:57 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 04:01:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 04:01:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 04:01:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000001"], 0xc}, 0x0) 04:01:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80)=[{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000900)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 04:01:58 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 04:01:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000100)='/dev/bsg\x00') 04:01:58 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000380)) 04:01:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$link(0x8, r0, r0) 04:01:58 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 04:01:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "c00552037fa3abacbf8f930346c336b3c7a6c1944a30601a37c9af7d69458ba64f644bb3963bae5fb0fc4fbd803cce7c2109813fee631cb1c5eba6f2bd514aa4"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 04:01:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 04:01:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0xfffffffffffffe14}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) dup2(r3, r0) 04:01:58 executing program 0: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x8}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000140)="45603931d1470a15", 0x8) 04:01:58 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000) 04:01:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:01:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x288, 0x0, 0xfff}, 0x98) 04:01:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000001100)="7f", 0x1}], 0x1}, 0x84) 04:01:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xfffffffffffffd35, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 04:01:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000b00)={0x1c, 0x1c, 0x1}, 0x1c) 04:01:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000026c0), &(0x7f0000002700)=0x14) 04:01:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 04:01:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001440)=""/4099, 0x1003}], 0x1}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r4, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 04:01:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000140)=0x4) 04:01:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200), &(0x7f0000000780)=0x8) 04:01:58 executing program 3: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000840000000a000000fe8000000000000000000000000000aa1400000084"], 0xb0}, 0x0) 04:01:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffd35, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto(r1, &(0x7f0000000000)='\r', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:01:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f00000001c0)={r4}, &(0x7f0000000280)=0xb0) 04:01:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000140)=0x4) 04:01:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x400}, 0x10) 04:01:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 04:01:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xbc}, 0x0) 04:01:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 04:01:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000003c0)=@un=@abs={0x8}, 0x8) 04:01:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:01:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) 04:01:59 executing program 3: wait4(0x0, 0x0, 0x2726df5aeef7878f, 0x0) 04:01:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:01:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001ac00)=""/102397, 0x18ffd, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/4087, 0xff7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e00575) shutdown(r4, 0x0) shutdown(r5, 0x0) 04:01:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200), 0x8) 04:01:59 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000100)={@broadcast, @random="68ee34e40f4c"}, 0x0) 04:01:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 04:01:59 executing program 1: r0 = socket(0x2, 0x1, 0x84) listen(r0, 0x40) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0x98) 04:01:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000000c0), 0x4) 04:01:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0), 0x10) 04:02:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:02:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0xffffffffffffff19) 04:02:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000002600)=@in={0x10, 0x2}, 0x10) 04:02:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000025c0)=@in={0x10, 0x2}, 0x10) 04:02:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES16, @ANYBLOB="080026008f"], 0x2e) 04:02:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000001100)="7f", 0x1}], 0x1}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 04:02:00 executing program 5: openat(0xffffffffffffffff, 0x0, 0xc7, 0x0) 04:02:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000001100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xbc}, 0x0) 04:02:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:02:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000140)=0x88) 04:02:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 04:02:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)=ANY=[@ANYRES32], &(0x7f0000000140)=0xc) 04:02:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:02:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 04:02:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 04:02:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)=ANY=[], 0x8c) 04:02:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40080) 04:02:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 04:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000006c0), &(0x7f0000000140)=0x90) 04:02:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 04:02:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x8) 04:02:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000500)=0x88) 04:02:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 04:02:01 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 04:02:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000100)='\n', 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:02:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 04:02:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000002c0), &(0x7f0000000380)=0x98) 04:02:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffd35, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto(r1, &(0x7f0000000000)='\r', 0x1, 0x0, 0x0, 0x0) 04:02:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001440)=""/4099, 0x1003}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r4, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) 04:02:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000340)) 04:02:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x84) 04:02:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7fff}, 0x10) 04:02:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 04:02:01 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/70, 0x46}], 0x1}, 0x0) shutdown(r3, 0x0) 04:02:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 04:02:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='o', 0x1, 0x80, &(0x7f0000000140)={0x10, 0x2}, 0x10) 04:02:01 executing program 1: openat(0xffffffffffffffff, 0x0, 0x20a00, 0x0) 04:02:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200), &(0x7f0000000300)=0xc) 04:02:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0xa4}, 0x0) 04:02:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f00000000c0)='W', 0x1}], 0x1, &(0x7f00000004c0)=[{0x10}, {0x10}], 0x20}, 0x0) 04:02:02 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 04:02:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000001100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 04:02:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000140)=0x8) 04:02:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="b5", 0x1, 0x30189, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 04:02:02 executing program 0: socket$inet6(0x18, 0x3, 0x5) 04:02:02 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 04:02:02 executing program 5: semget(0x3, 0x0, 0x6c2) 04:02:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}], 0x1}, 0x0) 04:02:02 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 04:02:02 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x1a9) 04:02:02 executing program 3: lchown(&(0x7f0000000040)='.\x00', 0xffffffffffffffff, 0x0) 04:02:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) fsync(r0) 04:02:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 04:02:02 executing program 5: semget(0x3, 0x2, 0x6c2) 04:02:02 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x2}) 04:02:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/41, 0x0, 0xc00, 0x0, 0x1}, 0x20) 04:02:02 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 04:02:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c", 0x23}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) 04:02:03 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c4d1b200"}, 0x0, 0x0, @planes=0x0}) 04:02:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) preadv(r0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x2, 0x0, 0x1ae) 04:02:03 executing program 2: getresgid(&(0x7f0000000180), 0x0, 0x0) 04:02:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @ipx={0x4, 0x0, 0x0, "9826052a0524"}}) 04:02:03 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7, &(0x7f0000001280)={[0x3]}, 0x8) 04:02:03 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 04:02:03 executing program 2: syz_open_dev$dri(&(0x7f0000000dc0), 0x0, 0xc241) 04:02:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:02:03 executing program 4: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='source', &(0x7f0000000140)='[\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:03 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040), 0xfffffffffffffdc1) 04:02:03 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 04:02:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb8, 0x87, 0x5d, 0x8, 0x10c4, 0x81e8, 0x7d31, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x34, 0xda, 0x9a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, &(0x7f0000000140)=ANY=[@ANYBLOB="00000100000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0xd, "c6411187d3b497f70c43783638"}, 0x0, 0x0, 0x0, 0x0}) 04:02:04 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @raw_data="28a06e3a547f52bc164f662019f7f80a7b6dd5510c0a8aa7243040a8c6bf78ff62f00010d28cb50e8cd8645142b5d8b072f5b12a609cdb92bcc812339154eedb1325aa9ede29c38712ec94a2c4ab78298a01764b076ebe61cb520211d5c986b112ab71bf1fcbc0c16ee2856cfe06a088c5402323f54826527bd0081b3b295940e83658426e4fe03d03341aef6f34f6bd827efe6759a35ede3a8c7965ad029eea9c33bfa48dbc8cdaae38386813f5d482cc9f17e2b21a70656cb4ebf0d6969b7abfa32a84f213b917"}) 04:02:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 04:02:04 executing program 4: memfd_create(&(0x7f0000000080)='\x1d-#{\x00>\xa3W7Y\x88\xbe\xdegB\x12\xe8\xa3oi*\x1c\x0fWO\xb5s\xf8\xb1n\'\x8e}\xf3\xd8q\xe6\xf2y{\x195\xdb~+)\xd0EN\xe8Yu\xbc\xbbo\x87x\xfedB\t\xfdj\xa2&\xe5\xc8\x1d\xb6:0$s\xe8%C4\xea\x97p\xd2`On\xd5~\x1d\x86\xac\x99\xdf_\xa0\xa8y\xb3\xd7\xf5\x11\x7fO\x98\xc1\xa2\xd17Q\xaa*K\xd8\xb9(\xe1\xb4\xe7\x8f\xe3\xed]\x83Kp\xd1\xe0Q\xcb\xce\x99\xbefy\xdai\xf0', 0x5) 04:02:04 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89fd, 0x0) 04:02:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x2249, &(0x7f0000000700)={0x0, 0x7493, 0x0, 0x0, 0x2fe}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f0000000780)) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f00000064c0)=[{{&(0x7f0000000900)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001b80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2102, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) 04:02:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de44110005", 0x47}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) 04:02:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 04:02:04 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0xa00000, 0x4) 04:02:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='I', 0x200000c1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB='D'], 0x48}}], 0x1, 0x0) 04:02:04 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 04:02:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x1, @local, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)='<', 0x1}], 0x2}}], 0x1, 0x0) [ 419.273280][ T5] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 419.513340][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 419.633378][ T5] usb 6-1: New USB device found, idVendor=10c4, idProduct=81e8, bcdDevice=7d.31 [ 419.647080][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.657599][ T5] usb 6-1: config 0 descriptor?? [ 419.694560][ T5] cp210x 6-1:0.0: cp210x converter detected [ 420.143018][ T5] usb 6-1: cp210x converter now attached to ttyUSB0 [ 420.340158][ T9714] usb 6-1: USB disconnect, device number 11 [ 420.359043][ T9714] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 420.383058][ T9714] cp210x 6-1:0.0: device disconnected [ 421.113278][ T9713] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 421.383285][ T9713] usb 6-1: Using ep0 maxpacket: 8 [ 421.533398][ T9713] usb 6-1: New USB device found, idVendor=10c4, idProduct=81e8, bcdDevice=7d.31 [ 421.542790][ T9713] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.557495][ T9713] usb 6-1: config 0 descriptor?? [ 421.596509][ T9713] cp210x 6-1:0.0: cp210x converter detected 04:02:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb8, 0x87, 0x5d, 0x8, 0x10c4, 0x81e8, 0x7d31, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x34, 0xda, 0x9a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, &(0x7f0000000140)=ANY=[@ANYBLOB="00000100000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0xd, "c6411187d3b497f70c43783638"}, 0x0, 0x0, 0x0, 0x0}) 04:02:07 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x0, 0x0, 0x0, "d45adf66d747eec0be7959b7f092b2c289eee0d7ea0c79632f58345042d0c80e"}) 04:02:07 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 04:02:07 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045006, 0x0) 04:02:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 04:02:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 421.855988][ T9713] usb 6-1: cp210x converter now attached to ttyUSB0 [ 421.906849][ T9714] usb 6-1: USB disconnect, device number 12 04:02:07 executing program 1: syz_io_uring_setup(0x7011, &(0x7f0000000040), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3c6d, &(0x7f0000000340), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) [ 421.981232][ T9714] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 04:02:07 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$video4linux(&(0x7f00000002c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x6000000c}) 04:02:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 04:02:07 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) [ 422.021802][ T9714] cp210x 6-1:0.0: device disconnected 04:02:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06580306"}}) 04:02:07 executing program 4: syz_io_uring_setup(0x7011, &(0x7f0000000040), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3c6d, &(0x7f0000000340)={0x0, 0x1e98}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f00000003c0)) [ 422.453451][ T9714] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 422.704616][ T9714] usb 6-1: Using ep0 maxpacket: 8 [ 422.824023][ T9714] usb 6-1: New USB device found, idVendor=10c4, idProduct=81e8, bcdDevice=7d.31 [ 422.844496][ T9714] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.885239][ T9714] usb 6-1: config 0 descriptor?? [ 422.947546][ T9714] cp210x 6-1:0.0: cp210x converter detected [ 423.399185][ T9714] usb 6-1: cp210x converter now attached to ttyUSB0 [ 423.608445][ T9714] usb 6-1: USB disconnect, device number 13 [ 423.617087][ T9714] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 423.639259][ T9714] cp210x 6-1:0.0: device disconnected 04:02:09 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 04:02:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:02:09 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x8010500c, 0x0) 04:02:09 executing program 0: socketpair(0x1d, 0x0, 0x9a9d, &(0x7f0000000000)) 04:02:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='I', 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB='D'], 0x48}}], 0x1, 0x0) 04:02:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x40049409, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 04:02:09 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f00000001c0), 0x40) 04:02:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000dc0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x400454ca, &(0x7f0000000e00)) 04:02:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 04:02:09 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x3f) 04:02:09 executing program 2: bind$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='[.$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:02:09 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='[\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) syz_io_uring_setup(0x2249, &(0x7f0000000700), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f0000000780)) 04:02:09 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 04:02:09 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x1f) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045006, 0x0) 04:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 424.425901][T21944] libceph: resolve '.$)-.ײfYǝa2s' (ret=-3): failed 04:02:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)) 04:02:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[], 0x0) [ 424.504050][T21954] libceph: resolve ' [ 424.504050][T21954] $)-.ײfYǝa2s' (ret=-3): failed 04:02:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x106}}, 0x20) 04:02:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[], 0x40}}, 0x0) 04:02:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8906, 0x0) 04:02:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x20000010) 04:02:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffdef}}, 0x0) 04:02:10 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06580306"}}) 04:02:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000500)) 04:02:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 04:02:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045005, 0x0) 04:02:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 04:02:10 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5375, 0x7, 0xd8, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 04:02:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[], 0x0) 04:02:10 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:02:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x80019e) 04:02:10 executing program 2: setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) 04:02:10 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "50ccf9d6"}}) 04:02:10 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000001800)=[{}], 0x1, 0x70000000) 04:02:10 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000080)={0x0, 0x1, 0x6, 0x2, 0x800}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x4, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) fork() sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'wlan0\x00', {'veth0_to_hsr\x00'}, 0x421}) 04:02:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x1f) 04:02:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ffd0c470"}, 0x0, 0x0, @userptr}) 04:02:10 executing program 3: getresuid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) 04:02:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:02:10 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000001140)=@un=@abs, 0x80) 04:02:11 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, 0x0) 04:02:11 executing program 3: unshare(0x4020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 04:02:11 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x410) 04:02:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 04:02:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:02:11 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0xca) 04:02:11 executing program 2: memfd_create(&(0x7f0000000380)='hash_to_port_mapping\x00', 0x7) 04:02:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000e00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="f3"], 0x58}}, 0x0) 04:02:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='[.$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:11 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0xc}, 0x10) 04:02:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)="06", 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91e9a868377ce2189dceecd7c76762", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:02:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x180, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x8000001c}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB="0e1cd7716116e18f600776a6dc90fbe1292006d91be0b3aefac0e44faa6e57345e642c271eda1fcca4ba7fbb91263d0533b372c2d57fcc5e986d31904cd8a497f3b087a895fcbeb6113c9b015a3801c7ad0f30204447597728b9c2c26cea5c1d657c20cbfc5ae5e3980000930ece"], 0x200}}, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket(0x10, 0x800000000080002, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) accept4(r1, 0x0, &(0x7f0000000080), 0xc1800) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 04:02:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'hsr0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "fa5087373222"}}) 04:02:11 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0xaff) [ 426.355149][T22064] libceph: resolve '.$)-.ײfYǝa2s' (ret=-3): failed 04:02:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x48, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@wo_ht, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x48}}, 0x0) 04:02:11 executing program 5: syz_io_uring_setup(0x2249, &(0x7f0000000700), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f0000000780)) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) [ 426.511542][T22082] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.538431][T22082] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:11 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0xe) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 04:02:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:11 executing program 5: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1d36cf004ad45d65) 04:02:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000001280)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="300000000000000029000000370000002102000000000000c910fc00000000000000000000000000000001030000000014000000000000002900000043000000fa000000000000001400000000000000290000003e0000001f00000000000000380000000000000029000000360000000c03000000000000000100c910fc02000000000000000000002989a087dfc312e97b0000000100010004"], 0x1c0}}], 0x1, 0x0) 04:02:12 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:02:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) [ 426.788883][T22082] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.811606][T22082] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:12 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) 04:02:12 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 04:02:12 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 04:02:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:12 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x8) 04:02:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000002bc0)={0xa, 0x0, 0x0, @private0, 0xc000}, 0x1c, 0x0, 0x0, &(0x7f0000002dc0)=[@dstopts_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 04:02:12 executing program 5: socketpair(0x10, 0x3, 0x81, &(0x7f0000000040)) 04:02:12 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000001280)={[0x3]}, 0x8) 04:02:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, 0x0}, 0x20000001) 04:02:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001300)={&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 04:02:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:13 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002c00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ftruncate(r0, 0x0) 04:02:13 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 04:02:13 executing program 2: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 04:02:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:13 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 04:02:13 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:02:13 executing program 3: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) 04:02:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:13 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80000) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) 04:02:13 executing program 1: socketpair(0x2, 0x0, 0x3fad, 0x0) 04:02:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ntfs\x00', 0x400, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 04:02:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, r1, 0xb6c861531ea31ee5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "aa7cadd9e7effb465ad97358765a6e72"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_FILS_CACHE_ID={0xffffffffffffff46}, @NL80211_ATTR_PMK_LIFETIME={0xfffffffffffffef5, 0x11f, 0xabc}]}, 0x4c}}, 0x0) 04:02:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:14 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00), 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{0xffffffffffffffff}], 0x0, 0x0) 04:02:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x81, @fixed}, 0xe) 04:02:14 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) 04:02:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:02:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x0) 04:02:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 428.886633][T22210] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.922497][T22218] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:14 executing program 2: syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x6002) 04:02:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\x12\x00$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88]\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 04:02:14 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7da6]}, 0x8}) 04:02:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x74) bind$inet(r0, 0x0, 0x0) 04:02:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 04:02:14 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x40000040) 04:02:14 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x8b531601c873c7d7, 0x0) [ 429.692617][T22211] ------------[ cut here ]------------ [ 429.698447][T22211] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: 0x0 [ 429.708478][T22211] WARNING: CPU: 1 PID: 22211 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 429.718033][T22211] Modules linked in: [ 429.721923][T22211] CPU: 1 PID: 22211 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 429.730336][T22211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.740500][T22211] RIP: 0010:debug_print_object+0x16e/0x250 [ 429.746312][T22211] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 93 c2 89 4c 89 ee 48 c7 c7 20 87 c2 89 e8 e7 7c f7 04 <0f> 0b 83 05 95 ee f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 429.765923][T22211] RSP: 0018:ffffc90001c2f6a0 EFLAGS: 00010082 [ 429.771990][T22211] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 429.779964][T22211] RDX: 0000000000040000 RSI: ffffffff815c7bd5 RDI: fffff52000385ec6 [ 429.787935][T22211] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 429.795908][T22211] R10: ffffffff815c1a3e R11: 0000000000000000 R12: ffffffff896d8f20 [ 429.803882][T22211] R13: ffffffff89c28da0 R14: ffffffff81634560 R15: 1ffff92000385edf [ 429.811858][T22211] FS: 00007f64d64ae700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 429.820794][T22211] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 429.827475][T22211] CR2: 00007f64d648d718 CR3: 000000001e0df000 CR4: 0000000000350ee0 [ 429.835623][T22211] Call Trace: [ 429.838983][T22211] ? do_raw_spin_unlock+0x171/0x230 [ 429.844222][T22211] debug_object_assert_init+0x1f4/0x2e0 [ 429.849970][T22211] ? debug_object_free+0x350/0x350 [ 429.855275][T22211] del_timer+0x6d/0x110 [ 429.859433][T22211] ? detach_if_pending+0x470/0x470 [ 429.864559][T22211] ? try_to_grab_pending+0xbd/0xd0 [ 429.869766][T22211] ? lockdep_hardirqs_off+0x90/0xd0 [ 429.875181][T22211] try_to_grab_pending+0x6d/0xd0 [ 429.880132][T22211] cancel_delayed_work+0x79/0x340 [ 429.885168][T22211] ? cancel_delayed_work_sync+0x20/0x20 [ 429.890936][T22211] ? queue_delayed_work_on+0xbb/0x120 [ 429.896318][T22211] l2cap_chan_del+0x517/0xa80 [ 429.901009][T22211] l2cap_chan_close+0x1bc/0xaf0 [ 429.905953][T22211] ? l2cap_rx+0x1fb0/0x1fb0 [ 429.910469][T22211] ? __mutex_unlock_slowpath+0xe2/0x610 [ 429.916226][T22211] ? wait_for_completion_io+0x270/0x270 [ 429.921781][T22211] ? __local_bh_enable_ip+0xa0/0x120 [ 429.927107][T22211] l2cap_sock_shutdown+0x3e7/0x1100 [ 429.932327][T22211] ? l2cap_sock_suspend_cb+0x80/0x80 [ 429.938146][T22211] ? find_held_lock+0x2d/0x110 [ 429.942925][T22211] ? l2cap_sock_release+0x65/0x200 [ 429.948047][T22211] ? lock_downgrade+0x6e0/0x6e0 [ 429.952903][T22211] ? do_raw_read_unlock+0x70/0x70 [ 429.957971][T22211] l2cap_sock_release+0x72/0x200 [ 429.962925][T22211] __sock_release+0xcd/0x280 [ 429.967526][T22211] sock_close+0x18/0x20 [ 429.971689][T22211] __fput+0x288/0x920 [ 429.975675][T22211] ? __sock_release+0x280/0x280 [ 429.980539][T22211] task_work_run+0xdd/0x1a0 [ 429.985063][T22211] get_signal+0x1ba2/0x2150 [ 429.989572][T22211] ? lockdep_hardirqs_on+0x79/0x100 [ 429.994955][T22211] ? l2cap_sock_connect+0x388/0x6c0 [ 430.000166][T22211] ? l2cap_sock_recv_cb+0x1e0/0x1e0 [ 430.005382][T22211] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 430.011116][T22211] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.017466][T22211] ? fput_many.part.0+0xc6/0x170 [ 430.022475][T22211] ? fput+0x3b/0x50 [ 430.026354][T22211] ? copy_siginfo_to_user32+0xa0/0xa0 [ 430.031708][T22211] ? __sys_connect_file+0x1a0/0x1a0 [ 430.036892][T22211] ? lock_downgrade+0x6e0/0x6e0 [ 430.041754][T22211] exit_to_user_mode_prepare+0x171/0x280 [ 430.047371][T22211] syscall_exit_to_user_mode+0x19/0x60 [ 430.052822][T22211] do_syscall_64+0x47/0xb0 [ 430.057231][T22211] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.063286][T22211] RIP: 0033:0x4665f9 [ 430.067162][T22211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 430.086750][T22211] RSP: 002b:00007f64d64ae188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 430.095163][T22211] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665f9 [ 430.103130][T22211] RDX: 000000000000000e RSI: 00000000200000c0 RDI: 0000000000000004 [ 430.111102][T22211] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 430.119054][T22211] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 430.127005][T22211] R13: 00007ffd34ad0e1f R14: 00007f64d64ae300 R15: 0000000000022000 [ 430.134971][T22211] Kernel panic - not syncing: panic_on_warn set ... [ 430.141531][T22211] CPU: 1 PID: 22211 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 430.149922][T22211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.159960][T22211] Call Trace: [ 430.163224][T22211] dump_stack+0x141/0x1d7 [ 430.167541][T22211] panic+0x306/0x73d [ 430.171418][T22211] ? __warn_printk+0xf3/0xf3 [ 430.175998][T22211] ? __warn.cold+0x1a/0x44 [ 430.180400][T22211] ? debug_print_object+0x16e/0x250 [ 430.185580][T22211] __warn.cold+0x35/0x44 [ 430.189805][T22211] ? debug_print_object+0x16e/0x250 [ 430.194985][T22211] report_bug+0x1bd/0x210 [ 430.199303][T22211] handle_bug+0x3c/0x60 [ 430.203440][T22211] exc_invalid_op+0x14/0x40 [ 430.207931][T22211] asm_exc_invalid_op+0x12/0x20 [ 430.212766][T22211] RIP: 0010:debug_print_object+0x16e/0x250 [ 430.218554][T22211] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 93 c2 89 4c 89 ee 48 c7 c7 20 87 c2 89 e8 e7 7c f7 04 <0f> 0b 83 05 95 ee f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 430.238142][T22211] RSP: 0018:ffffc90001c2f6a0 EFLAGS: 00010082 [ 430.244190][T22211] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 430.252142][T22211] RDX: 0000000000040000 RSI: ffffffff815c7bd5 RDI: fffff52000385ec6 [ 430.260096][T22211] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 430.268050][T22211] R10: ffffffff815c1a3e R11: 0000000000000000 R12: ffffffff896d8f20 [ 430.276004][T22211] R13: ffffffff89c28da0 R14: ffffffff81634560 R15: 1ffff92000385edf [ 430.283959][T22211] ? calc_wheel_index+0x3f0/0x3f0 [ 430.288968][T22211] ? wake_up_klogd.part.0+0x8e/0xd0 [ 430.294168][T22211] ? vprintk+0x95/0x260 [ 430.298311][T22211] ? do_raw_spin_unlock+0x171/0x230 [ 430.303513][T22211] debug_object_assert_init+0x1f4/0x2e0 [ 430.309063][T22211] ? debug_object_free+0x350/0x350 [ 430.314162][T22211] del_timer+0x6d/0x110 [ 430.318321][T22211] ? detach_if_pending+0x470/0x470 [ 430.324193][T22211] ? try_to_grab_pending+0xbd/0xd0 [ 430.329894][T22211] ? lockdep_hardirqs_off+0x90/0xd0 [ 430.335095][T22211] try_to_grab_pending+0x6d/0xd0 [ 430.340024][T22211] cancel_delayed_work+0x79/0x340 [ 430.345032][T22211] ? cancel_delayed_work_sync+0x20/0x20 [ 430.350564][T22211] ? queue_delayed_work_on+0xbb/0x120 [ 430.355931][T22211] l2cap_chan_del+0x517/0xa80 [ 430.360617][T22211] l2cap_chan_close+0x1bc/0xaf0 [ 430.365455][T22211] ? l2cap_rx+0x1fb0/0x1fb0 [ 430.369949][T22211] ? __mutex_unlock_slowpath+0xe2/0x610 [ 430.375485][T22211] ? wait_for_completion_io+0x270/0x270 [ 430.381018][T22211] ? __local_bh_enable_ip+0xa0/0x120 [ 430.386290][T22211] l2cap_sock_shutdown+0x3e7/0x1100 [ 430.391483][T22211] ? l2cap_sock_suspend_cb+0x80/0x80 [ 430.396752][T22211] ? find_held_lock+0x2d/0x110 [ 430.401503][T22211] ? l2cap_sock_release+0x65/0x200 [ 430.406598][T22211] ? lock_downgrade+0x6e0/0x6e0 [ 430.411433][T22211] ? do_raw_read_unlock+0x70/0x70 [ 430.416451][T22211] l2cap_sock_release+0x72/0x200 [ 430.421381][T22211] __sock_release+0xcd/0x280 [ 430.425958][T22211] sock_close+0x18/0x20 [ 430.430097][T22211] __fput+0x288/0x920 [ 430.434061][T22211] ? __sock_release+0x280/0x280 [ 430.438900][T22211] task_work_run+0xdd/0x1a0 [ 430.443391][T22211] get_signal+0x1ba2/0x2150 [ 430.447876][T22211] ? lockdep_hardirqs_on+0x79/0x100 [ 430.453072][T22211] ? l2cap_sock_connect+0x388/0x6c0 [ 430.458258][T22211] ? l2cap_sock_recv_cb+0x1e0/0x1e0 [ 430.463467][T22211] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 430.469178][T22211] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.475403][T22211] ? fput_many.part.0+0xc6/0x170 [ 430.480321][T22211] ? fput+0x3b/0x50 [ 430.484127][T22211] ? copy_siginfo_to_user32+0xa0/0xa0 [ 430.489758][T22211] ? __sys_connect_file+0x1a0/0x1a0 [ 430.494942][T22211] ? lock_downgrade+0x6e0/0x6e0 [ 430.499960][T22211] exit_to_user_mode_prepare+0x171/0x280 [ 430.505665][T22211] syscall_exit_to_user_mode+0x19/0x60 [ 430.511109][T22211] do_syscall_64+0x47/0xb0 [ 430.515595][T22211] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.521476][T22211] RIP: 0033:0x4665f9 [ 430.525352][T22211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 430.545116][T22211] RSP: 002b:00007f64d64ae188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 430.553511][T22211] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665f9 [ 430.561464][T22211] RDX: 000000000000000e RSI: 00000000200000c0 RDI: 0000000000000004 [ 430.569427][T22211] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 430.577379][T22211] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 430.585331][T22211] R13: 00007ffd34ad0e1f R14: 00007f64d64ae300 R15: 0000000000022000 [ 430.596534][T22211] Kernel Offset: disabled [ 430.601089][T22211] Rebooting in 86400 seconds..